Jan. 24, 2024, 1:18 p.m. | shiahalan

DEV Community dev.to




Introduction

This is a basic box that mainly has us interact with a Redis database. We use basic enumeration tools such as nmap to find the only open port hosting the Redis service. We then use redis-cli to connect to the database and find a key containing the contents of the flag.





Enumeration

After starting up the machine, the first thing we do is ping the target to make sure it's alive:



Since we are getting a response, the target …

basic beginners box cli connect cybersecurity database enumeration find flag hackthebox hosting introduction key nmap open port port redis security service tools tutorial write-up

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Application Security Engineer - Enterprise Engineering

@ Meta | Bellevue, WA | Seattle, WA | New York City | Fremont, CA

Security Engineer

@ Retool | San Francisco, CA

Senior Product Security Analyst

@ Boeing | USA - Seattle, WA

Junior Governance, Risk and Compliance (GRC) and Operations Support Analyst

@ McKenzie Intelligence Services | United Kingdom - Remote

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City