
The Active Directory HandBook
Initial Attack Vectors LLMNR Poisoning # network traffic is needed sudo responder -I tun0 -dwPv # Crack NTLMv2 hashes ( --show / --froce (VM) / -O (M) / -r (OneRule) ) hashcat -m 5600 hash.tx...
Initial Attack Vectors LLMNR Poisoning # network traffic is needed sudo responder -I tun0 -dwPv # Crack NTLMv2 hashes ( --show / --froce (VM) / -O (M) / -r (OneRule) ) hashcat -m 5600 hash.tx...
This notes-style walkthrough will be conducted using HackTheBox Guided Mode for this retired machine. How many open TCP ports are listening on Nibbles? As always, the first few questions can be a...
This note-style walk-through will be conducted with no Guided mode, as that is currently not available for this box. Let’s start with enumeration. nmap -sCV -oN busqueda 10.129.228.217 tarting Nm...
This notes-style walkthrough will be conducted using HackTheBox Guided Mode for this retired machine. Which version of nginx does the target machine run on TCP port 80? This can be enumerated wit...
This notes-style walkthrough will be conducted using HackTheBox Guided Mode for this retired machine. How many TCP ports are listening on Editorial? nmap -sC -sV -oN editorial 10.129.183.207 -vv ...
This notes-style walkthrough will be conducted using HackTheBox Guided Mode for this retired machine. Which is the highest open TCP port on the target machine? Start off with an Nmap scan to find...
This notes-style walkthrough is going to be conducted using the help of HackTheBox Guided Mode for this retired machine. Which open TCP port is running the finger service? This can be easily answ...
Lately, I’ve found Guided Mode to be really useful when solving retired boxes on HackTheBox. This time I am going to do the same and walk through the box in this Guided manner. How many SMB shares...
Since this is a retired machine, the Guided mode is available when progressing through the box. In some cases, I prefer this approach to solving a retired machine, as it demonstrates how it was int...
As always let’s start with an Nmap scan. nmap -sC -sV -vv -oN return 10.129.176.124 # Nmap 7.95 scan initiated Wed Jul 9 14:41:34 2025 as: /usr/lib/nmap/nmap -sC -sV -vv -oN return 10.129.176.124...