top of page

Search


Hack The Box - Tactics
Hi everyone, welcome to my "Tactics" walkthrough. Before moving on, I strongly encourage you to try to solve the challenges yourself at HackTheBox before looking at any of the answers. TASK 1 Which Nmap switch can we use to enumerate machines when our packets are otherwise blocked by the Windows firewall? A simple google search helped me find out about the -Pn flag. Answer: -Pn TASK 2 What does the 3-letter acronym SMB stand for? Answer: Server Message Block TASK 3 What port


Hack The Box - Bike
This time I will challenge the "Bike" CTF from HTB! It's advised to try and solve the challenges by yourself on hackthebox.com before you read any of the answers. TASK 1 What TCP ports does nmap identify as open? Answer with a list of ports seperated by commas with no spaces, from low to high. To start, I launched an Nmap scan on the machine's IP address and found two open ports, the command I used was "nmap -sC -sV "IPADDRESS" --vv Answer: 22,80 TASK 2 What software is runn


Hack The Box - Ignition
In this post, we will solve the Ignition CTF challenge in HTB; feel free to hop over to hackthebox.com and try to solve it yourself as you follow along. Task 1 Which service version is found to be running on port 80? I started by running an Nmap scan to list all the open ports and live hosts on the target IP with the following command "nmap -sV -sC "machine IP" --vv" and found this running service on port 80. Answer: nginx 1.14.2 TASK 2 What is the 3-digit HTTP status code
bottom of page
