April 29, 2024, 2:23 p.m. | Eslam Omar

InfoSec Write-ups - Medium infosecwriteups.com

Recon

After using Nmap I discovered two open ports: 22 SSH and port 80 HTTP.

nmap -sV -sC -oA scan/result -Pn 10.129.170.120

Website — port 80

Now, I’ll use Gobuster.

gobuster dir --url "http://devvortex.htb/" -w /usr/share/dirb/wordlists/small.txt

I don’t find anything interesting.

Subdomains Enumeration

gobuster vhost -u "http://devvortex.htb/" -w /usr/share/wordlists/seclists/Discovery/DNS/subdomains-top1million-20000.txt --append-domain

I have found a subdomain, but now I need to add it to the host’s file.

Now, let’s visit this subdomain.

The website uses these technologies.

Alright, Now …

cybersecurity htb htb-walkthrough htb-writeup infosec

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Technical Support Specialist (Cyber Security)

@ Sigma Software | Warsaw, Poland

OT Security Specialist

@ Adani Group | AHMEDABAD, GUJARAT, India

FS-EGRC-Manager-Cloud Security

@ EY | Bengaluru, KA, IN, 560048