Posts Hack The Box - Writeup Template
Post
Cancel

Hack The Box - Writeup Template

Download me on GitHub

Feel free to download and use this writeup template for Hack the Box machines for your own writeups. Please let me where you post them so I can check them out and see how you completed the machines! If you have any contributions to my site, feel free to leave an issue and pull request!

Fork this on Zweilosec’s GitHub!

HTB - Machine_Name

Overview

![Descriptive information card about this machine](-0-infocard.png)

Short description to include any strange things to be dealt with

Useful Skills and Tools

Useful thing 1

description with generic example

Useful thing 2

description with generic example

Enumeration

Nmap scan

I started my enumeration with an nmap scan of 10.10.10.xxx. The options I regularly use are:

FlagPurpose
-p-A shortcut which tells nmap to scan all ports
-vvvGives very verbose output so I can see the results as they are found, and also includes some information not normally shown
-sCEquivalent to --script=default and runs a collection of nmap enumeration scripts against the target
-sVDoes a service version scan
-oA $nameSaves all three formats (standard, greppable, and XML) of output with a filename of $name

Initial Foothold

Road to User

Further enumeration

Finding user creds

User.txt

Path to Power (Gaining Administrator Access)

Enumeration as user username

Getting a shell

Root.txt

Thanks to <box_creator> for something interesting or useful about this machine.

If you have comments, issues, or other feedback, or have any other fun or useful tips or tricks to share, feel free to contact me on Github at https://github.com/zweilosec or in the comments below!

If you like this content and would like to see more, please consider buying me a coffee!

This post is licensed under CC BY 4.0 by the author.