HTB – Blue Walk-through

Today we will root with metasploit and manually the Blue Box. Let’s see how First we do our usual scan We see multiple ports open but the most interesting is the smb service. Before we enumerate smb we check also the msrpc service with the nmap script engine. But there is nothing interest from the…More

HTB – Lame Walk-through

Today we will see how to root the Lame box, so let’s start We start with the usual port scanning The most interesting ports are the smb service (139,445) and the ftp (21). At first we see that the version of smb is 3.0.20-Debian and is a linux box. We also see that the ftp…More

HTB – Legacy Walk-through

This is my first walk-through for a very old machine from Hack The Box page. Also this is my first box 🙂 We will see how we can root it both with metasploit and manually. At the time this blog post was written, Python 2 has reached EOL and is no longer being maintained in…More