amirr0r
Cancel

Originally posted on Vulnhub by superkojiman, Brainpan is a vulnerable machine, highly recommended to complete before taking the OSCP exam due to the buffer overflow vulnerability that has to explo...

This room from TryHackMe cover attacks against a basic misconfigured Domain Controller via Kerberos enumeration, AS-REP Roasting, Impacket and Evil-WinRM. Setup # Impacket git clone https://githu...

Foothold nmap scan $ nmap -min-rate 5000 --max-retries 1 -sV -sC -p- -oN Tabby-full-port-scan.txt 10.10.10.194 PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4...

Foothold Nmap Scan (open Ports) $ nmap -min-rate 5000 --max-retries 1 -sV -oA Academy 10.10.10.215 Nmap scan report for 10.10.10.215 Host is up (0.027s latency). Not shown: 998 closed ports PORT ...

Foothold Nmap scan (open ports) $ nmap -min-rate 5000 --max-retries 1 -sC -sV -p- 10.10.10.209 Starting Nmap 7.91 ( https://nmap.org ) at 2020-12-16 10:19 CET Nmap scan report for doctors.htb (10...

Enumeration nmap scan $ nmap -min-rate 5000 --max-retries 1 -sV -sC -p- -oN Blunder-full-port-scan.txt 10.10.10.191 PORT STATE SERVICE VERSION 21/tcp closed ftp 80/tcp open http Apache ht...

Foothold nmap scan $ nmap -min-rate 5000 --max-retries 1 -sV -sC -p- -oN Sense-full-port-scan.txt 10.10.10.60 PORT STATE SERVICE VERSION 80/tcp open http lighttpd 1.4.35 |_http-serv...

Foothold nmap scan $ nmap -min-rate 5000 --max-retries 1 -sV -sC -p- -oN Admirer-full-port-scan.txt 10.10.10.187 PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3 22/tcp open ssh ...

Enumeration nmap scan nmap -min-rate 5000 --max-retries 1 -sV -sC -p- -oN Mr-robot-full-port-scan.txt 192.168.1.25 PORT STATE SERVICE VERSION 22/tcp closed ssh 80/tcp open http Apa...

Enumeration netdiscover nmap scan $ nmap -min-rate 5000 --max-retries 1 -sV -sC -p- -oN Pwnlab-full-port-scan.txt 192.168.1.170 PORT STATE SERVICE VERSION 80/tcp open http Apache h...