March 29, 2024, 4:57 a.m. | Eslam Omar

InfoSec Write-ups - Medium infosecwriteups.com

Hello hackers, I want to talk about how to solve Analytics Box in HTB, Let’s get started.

Enumeration

sudo nmap -sV -sC -sS -p 22,80 -oA scan/result 10.10.11.233

Now we have 2 ports HTTP and SSH let’s see HTTP.

HTTP Enumeration

We have a web application let’s see that.

let’s fuzz to see hidden directories, files, and subdomains, I’ll use Go-buster.

gobuster dir --url "<http://analytical.htb/>" -w /usr/share/dirb/wordlists/big.txt

This domain is a static website let’s see another subdomain.

Subdomains Enumeration

gobuster …

cybersecurity hackthebox htb-writeup infosec pentesting

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC