This website collects cookies to deliver better user experience
Writeup: HackTheBox Sense - Without Metasploit (OSCP Prep)
Writeup: HackTheBox Sense - Without Metasploit (OSCP Prep)
Hello there!
I just finished doing Sense from Hackthebox and sharing my writeup.
First thing is first, lets start with Nmap!
Command:
nmap -sC -sV -T4 -oN nmap.txt 10.10.10.60
-sC = Default Scripts
-sV = Probe open ports to determine service/Versions info
-T4 = Set timing for faster output (0-5)
-oN = Output to save it to a file
Ports Open
80 TCP HTTP lighttp 1.4.35, is an open-source web server optimized for speed-critical environments while remaining standards-compliant secure and flexible.
443 TCP SSL/HTTPs?
Command:
nmap --script vuln -oN vuln.txt 10.10.10.60
After running this command I get a few options for Vulnerabilities. But a MITM and/or Information Disclosure is of little use to us here.
Let's head over to the site.
Now select Accept.
This will bring up a login page.
I tried a few different default options but it didn't allow me to gain access to the site.