banner
lca

lca

真正的不自由,是在自己的心中设下牢笼。

htb

cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover

hackthebox靶场 Backdoor 过程记录

靶机 ip:10.10.11.125。 本机 ip:10.10.16.21,mac m1。 fscan 端口扫描只发现了 22、80 端口,nmap 扫描下,还发现一个 1337 端口,不确定这个端口是什么作用的。 Copy nmap -sS -A -sC -sV -p- -…
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover

hackthebox靶场 meta 过程记录

靶机 ip:10.10.11.140。 本机 ip:10.10.16.6,mac m1。 端口扫描只开放了 22、80 端口。 访问 10.10.11.140 的 80 端口,直接跳转到http://artcorp.htb/,但此时无法访问,设置 hosts 看看…
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover

hackthebox靶场 keeper 过程记录

靶机 ip:10.10.11.227 本机 ip:10.10.14.68 0x01 信息收集 nmap 端口扫描 开放了 80 端口和 22 号端口 访问 80 端口页面如下: 设置 hosts 文件解析域名 访问http://tickets.keeper.htb…
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover

htb靶场-privise靶机

前言 privise 靶机,随便抽取的一个 htb 靶场,看下能否做出来。 靶场链接:10.10.11.104 信息收集 直接访问http://10.10.11.104/login.php,一个登录框。 尝试弱口令,万能密码。 端口扫描 Copy nmap -T4 -sC…
cover
cover
cover
cover
cover

mac hackthebox vpn

HackTheBox 是一个在线的渗透测试训练平台,提供各种场景、实验和虚拟机,用于学习和练习渗透测试和网络安全知识。 HackTheBox 汇集了各种难度级别的场景和虚拟机,包括多种类型的网络设备、操作系统和应用程序。 访问 hackthebox,需要连接 vpn,vpn…
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover
cover

htb靶场-Shoppy

ip:10.10.11.180 端口开放情况 利用nmap进行端口扫描 Copy nmap -sS -A -sC -sV -p- --min-rate 5000 10.10.11.180 发现的端口:22,80,9093 80 跳转到http://shoppy.htb 修改…
Ownership of this blog data is guaranteed by blockchain and smart contracts to the creator alone.