Silo – Hackthebox (I gave up/wip)

START I decided to use Sn1per on this box to see what that tool was like. https://github.com/1N3/Sn1per ==================================================================================== RUNNING TCP PORT SCAN ==================================================================================== Starting Nmap 7.70SVN ( https://nmap.org ) at 2018-05-31 15:33 BST Nmap scan report for 10.10.10.82 Host is up (0.035s latency). Not shown: 467 closed ports, 1 filtered port Some closed ports may be reported as filtered due...

Valentine – HacktheBox

PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 5.9p1 Debian 5ubuntu1.10 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 96:4c:51:42:3c:ba:22:49:20:4d:3e:ec:90:cc:fd:0e (DSA) | 2048 46:bf:1f:cc:92:4f:1d:a0:42:b3:d2:16:a8:58:31:33 (RSA) |_ 256 e6:2b:25:19:cb:7e:54:cb:0a:b9:ac:16:98:c6:7d:a9 (ECDSA) 80/tcp open http Apache httpd 2.2.22 ((Ubuntu)) | http-methods: |_ Supported Methods: GET HEAD POST OPTIONS |_http-server-header: Apache/2.2.22 (Ubuntu) |_http-title: Site doesn’t have a title (text/html). 443/tcp open ssl/http Apache httpd...