Open in app

Sign In

Write

Sign In

Varun
Varun

1 Follower

Home

About

Jan 22, 2021

Pwning Grandpa in HackTheBox without Metasploit.

History The previous box Granny was also running an IIS 6.0 Server, this box is another take on the Microsoft IIS. Armed with the knowledge gained by solving the previous box, let’s see how we can pwn Grandpa! Recon The IP of the box is 10.10.10.14, let’s check for open ports. ┌──(kali㉿kali)-[~/HackTheBox/Grandpa/recon] └─$…

Hackthebox

5 min read

Pwning Grandpa in HackTheBox without Metasploit.
Pwning Grandpa in HackTheBox without Metasploit.
Hackthebox

5 min read


Jan 21, 2021

Cracking Granny, HackTheBox without Metasploit.

Recon The IP of the box is 10.10.10.15, let’s do our regular recon. ┌──(kali㉿kali)-[~/HackTheBox/Granny/recon] └─$ nmap -sC -sV -p0-1000 10.10.10.15 > results.txt & ┌──(kali㉿kali)-[~/HackTheBox/Granny/recon] └─$ cat results.txt Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-20 08:01 EST Nmap scan report for 10.10.10.15 Host is up (0.17s latency). Not shown: 1000 filtered ports PORT STATE…

Hackthebox

9 min read

Cracking Granny, HackTheBox without Metasploit.
Cracking Granny, HackTheBox without Metasploit.
Hackthebox

9 min read


Jan 13, 2021

Solving Legacy HackTheBox, MS08–67

MS08–67 This vulnerability in Server Service allows remote code Execution. Windows 2000, XP and Server 2003 Systems were affected. Recon Doing a port scan on the box. ┌──(kali㉿kali)-[~/HackTheBox/Legacy/recon] └─$ nmap -sC -sV -Pn -p0-1000 10.10.10.4 > results.txt & [1] 10549 ┌──(kali㉿kali)-[~/HackTheBox/Legacy/recon] └─$ cat results.txt Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-13 00:49…

Hackthebox

5 min read

Hackthebox

5 min read


Jan 12, 2021

Cracking The Blue Box, EternalBlue

In May 2017 a ransomware named WannaCry tore through a number of Windows systems encrypting the user’s hard drive and asking for payment in bitcoin in order to decrypt [User’s were duped!]. The Blue box makes the solver aware of the vulnerability which allowed the WannaCry to wreak havoc. Many…

Hackthebox

5 min read

Hackthebox

5 min read


Jan 3, 2021

Hacking Netmon, In HackTheBox.

This is one of the first boxes that I have solved in Hack The Box. It was challenging took me a couple of days to solve it. This will be a wirte-up to showcase my work. Before even starting out, I made it clear to myself that I won’t be…

Hackthebox

8 min read

Hacking the Netmon, In HackTheBox.
Hacking the Netmon, In HackTheBox.
Hackthebox

8 min read


Apr 5, 2020

Lenovo Yoga 730 Bios update and grub rescue.

I have a lenovo yoga 730 IKB with 8th gen intel i7. It is running Windows and Manjaro. I received a notification for a bios update from v1.07 to v1.11, after the update the system rebooted and showed a blue screen error. I thought I might have to restore the…

Lenovo Yoga 730

2 min read

Lenovo Yoga 730 Bios update and grub rescue.
Lenovo Yoga 730 Bios update and grub rescue.
Lenovo Yoga 730

2 min read

Varun

Varun

1 Follower

Grad Student. Member Bi0s.

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech