April 29, 2024, 2:23 p.m. | Eslam Omar

InfoSec Write-ups - Medium infosecwriteups.com

Recon

After using Nmap I discovered two open ports: 22 SSH and port 80 HTTP.

nmap -sV -sC -oA scan/result -Pn 10.129.170.120

Website — port 80

Now, I’ll use Gobuster.

gobuster dir --url "http://devvortex.htb/" -w /usr/share/dirb/wordlists/small.txt

I don’t find anything interesting.

Subdomains Enumeration

gobuster vhost -u "http://devvortex.htb/" -w /usr/share/wordlists/seclists/Discovery/DNS/subdomains-top1million-20000.txt --append-domain

I have found a subdomain, but now I need to add it to the host’s file.

Now, let’s visit this subdomain.

The website uses these technologies.

Alright, Now …

cybersecurity htb htb-walkthrough htb-writeup infosec

Sr. Product Manager

@ MixMode | Remote, US

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Associate Product Security Engineer

@ Humana | USA - Berkeley, MO

Cyberspace Capability Developer

@ SNC-Lavalin | MA105: BBN Headquarters 10 Moulton Street , Cambridge, MA, 02138 USA