June 30, 2023, 2:17 p.m. | Richard Marks

System Weakness - Medium systemweakness.com

This is a write-up of Nineveh on Hack The Box without metasploit — it is for my own learning as well as creating a knowledge bank.

Reconnaissance

I decided to try using Autorecon for the first time, on this box (Thanks Tib3rious). So ran a simple scan of the IP:

Open up VS code and the first place to look is at the quick nmap scan called _quick_tcp_nmap.txt

We can see that it has 2 open ports:

  • Port 80 with …

ctf-writeup hackthebox linux-priv-esc

DevSecOps Engineer

@ Material Bank | Remote

Instrumentation & Control Engineer - Cyber Security

@ ASSYSTEM | Bridgwater, United Kingdom

Security Consultant

@ Tenable | MD - Columbia - Headquarters

Management Consultant - Cybersecurity - Internship

@ Wavestone | Hong Kong, Hong Kong

TRANSCOM IGC - Cybersecurity Engineer

@ IT Partners, Inc | St. Louis, Missouri, United States

Manager, Security Operations Engineering (EMEA)

@ GitLab | Remote, EMEA