Skip to content

Instantly share code, notes, and snippets.

View jeremypruitt's full-sized avatar
:octocat:
Day 470 @ Waabi.ai

Jeremy Pruitt jeremypruitt

:octocat:
Day 470 @ Waabi.ai
View GitHub Profile
@jeremypruitt
jeremypruitt / HackTheBox-Helpline.md
Last active August 17, 2019 20:38
Hack The Box - Helpline

Techniques

Tools

  • nmap

Setup

  1. Add helpline.htb to the hosts file so we can refer to the host by name
    $ echo "10.10.10.132 helpline.htb" >> /etc/hosts
@jeremypruitt
jeremypruitt / HackTheBox-Fortune.md
Last active August 3, 2019 23:04
Hack The Box - Fortune

Techniques

Tools

  • nmap

Setup

  1. Add fortune.htb to the hosts file so we can refer to the host by name
    $ echo "10.10.10.127 fortune.htb" >> /etc/hosts
@jeremypruitt
jeremypruitt / HackTheBox-HackBack.md
Last active July 9, 2019 07:59
Hack The Box - HackBack

Techniques

Tools

  • nmap

Setup

  1. Add hackback.htb to the hosts file so we can refer to the host by name
    $ echo "10.10.10.128 hackback.htb" >> /etc/hosts
@jeremypruitt
jeremypruitt / Walkthrough-PracticalBinaryAnalysis-Chapter5.md
Last active June 30, 2019 05:26
Walkthrough: Practical Binary Analysis - Chapter 5

Techniques

Tools

  • file
  • xxd
  • nm
  • readelf

Procedure

@jeremypruitt
jeremypruitt / HackTheBox-Querier.md
Last active June 23, 2019 22:19
Hack The Box - Querier

Techniques

Tools

  • nmap

Setup

  1. Add querier.htb to the hosts file so we can refer to the host by name
    $ echo "10.10.10.125 querier.htb" >> /etc/hosts
@jeremypruitt
jeremypruitt / HackTheBox-Help.md
Created June 8, 2019 22:11
Hack The Box - Help

Techniques

Tools

  • nmap

Setup

  1. Add ypuffy.htb to the hosts file so we can refer to the host by name
    $ echo "10.10.10.121 help.htb" >> /etc/hosts
@jeremypruitt
jeremypruitt / HackTheBox-Ypuffy.md
Last active June 5, 2019 21:10
Hack The Box - Ypuffy

Techniques

Tools

  • nmap

Setup

  1. Add ypuffy.htb to the hosts file so we can refer to the host by name
    $ echo "10.10.10.107 ypuffy.htb" >> /etc/hosts
@jeremypruitt
jeremypruitt / HackTheBox-Irked.md
Created June 5, 2019 06:58
Hack The Box - Irked

Techniques

Tools

  • nmap

Port Scan

  1. Scan for ports and services

Use nmap to find available TCP ports quickly

@jeremypruitt
jeremypruitt / HackTheBox-Sizzle.md
Last active June 4, 2019 04:36
Hack The Box - Sizzle

Techniques

Tools

  • nmap
  • gobuster OR dirbuster OR dirb
  • smbclient

Port Scan

  1. Scan for ports and services
@jeremypruitt
jeremypruitt / HackTheBox-Chaos.md
Last active June 2, 2019 20:34
Hack The Box - Chaos

Techniques

  • Port scanning
  • Service enumeration
  • Wordpress user enumeration
  • IMAP commands
  • Python coding
  • HTTP Proxy: Intercept, modify, repeat

Tools

  • nmap