Get unlimited access
Open in app
Home
Notifications
Lists
Stories

Write
Rana Khalil
Rana Khalil

Apr 17, 2021

·
8 min read
·

Hack the Box — Laboratory

This box was presented at the at the Hack The Box Ottawa January 2021 Meetup by Jon. The presentation has been recorded and will be posted on YouTube.

Let’s get started!

Reconnaissance

Run an nmap scan that scans all ports.

nmap -sC -sV -p- -oA nmap 10.10.10.216

--

--

More from Rana Khalil

https://twitter.com/rana__khalil

Love podcasts or audiobooks? Learn on the go with our new app.

Try Knowable

Recommended from Medium

SLIIT CS2

SLIIT CS2

Let’s Harvest Sensitive Credentials Using Spam Mails.

Angie Sheline

Angie Sheline

{UPDATE} Heads Up! Kids Hack Free Resources Generator

Swarnendu De

Swarnendu De

in

AllRide

No-nonsense Information Security In Logistics To Manage Your Business

De-Fi is Future !

De-Fi is Future !

UNI Minting

Joshuaakpabio

Joshuaakpabio

Terra StakeDrop Tutorial Using Terra Station: How LUNA Holders Can Participate in Persistence’s…

zk.Link

zk.Link

in

zkLinkDeFi

Why zkLink is the Most Unhackable Cross-Chain Protocol

Polygen

Polygen

in

Polygen Community

$PGEN IDO — Important dates and times

Brana Zeena

Brana Zeena

{UPDATE} 天天消消樂-最新單機小遊戲 Hack Free Resources Generator

AboutHelpTermsPrivacy


Get the Medium app

A button that says 'Download on the App Store', and if clicked it will lead you to the iOS App store
A button that says 'Get it on, Google Play', and if clicked it will lead you to the Google Play store
Rana Khalil

Rana Khalil

https://twitter.com/rana__khalil

More from Medium

pingsec

pingsec

Sequel Starting Point HackTheBox Challenge Tier 1 WriteUp

Sequel Starting Point HackTheBox Challenge Tier 1 WriteUp
Marston Hacks

Marston Hacks

Empire: Breakout (Easy) Write-up — VulnHub

Axel Mierczuk

Axel Mierczuk

Meta — HTB Walk-through

WiktorDerda

WiktorDerda

IDOR — TryHackMe Walkthrough

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Knowable