April 11, 2023, 12:25 p.m. | Tufail

System Weakness - Medium systemweakness.com

OSCP Preparation — Hack The Box #3 Blue

Hey guys Hope Everyone is doing well.

This is the 3rd blog out of a series of blogs i will be publishing on HTB Retired machines to document my progress to prepare for the OSCP. The Complete List of OSCP-like boxes created by TJ_Null can be found in this link — HTB VMs

Lets Begin!

Reconnaissance

First up,Lets run a full TCP and UDP Scan.

nmap -sT -p- --min-rate 10000 -oA Nmap/tcpscan …

blue box hack hacking hack the box hackthebox hackthebox-writeup oscp oscp-preparation preparation

Financial Crimes Compliance - Senior - Consulting - Location Open

@ EY | New York City, US, 10001-8604

Software Engineer - Cloud Security

@ Neo4j | Malmö

Security Consultant

@ LRQA | Singapore, Singapore, SG, 119963

Identity Governance Consultant

@ Allianz | Sydney, NSW, AU, 2000

Educator, Cybersecurity

@ Brain Station | Toronto

Principal Security Engineer

@ Hippocratic AI | Palo Alto