Write-up for Bastion from hackthebox.eu
Nmap #Starting off with nmap we use nmap -sV -sC -A 10.10.10.134 shows 22, 139, 445, 135 are open. Basically, we gonna use smbclient for further enumeration.
Writeup for Tempus Fugit by 4ndr34z and DCUA7.
Foreword #This machine had a internal network/machine that was our real target and it teaches you about how reconnaisance can often lead you to the vulnerable machine in a network.
Writeup for VulnHub’s Dpwwn machine.
Nmap #Starting off with the nmap, using nmap -sV -sC -A 192.168.43.59 shows us that 22, 80 and 3306 i.e. SSH, HTTP, MySQL are open respectively.
Today, I will show you how to use Return Oriented Programming for doing a ret2libc attack.
Foreword #This is much more harder than what we encountered earlier, unlike before we won’t have any function preloaded with strings like /bin/cat flag.