Advertisement

Conceal HackTheBox

Conceal HackTheBox 0:10 masscan
0:35 found 161/udp
1:05 nsmpwalk
1:21 found PSK KEY
1:45 enum users with smpwalk
2:12 scan ipsec ports 500Udp 4500 udp
3:10 modify /etc/ipsec.conf
9:50 start ipsec vpn
10:05 nmap scan 10.10.10.116 discover new ports
11:25 gobuster
11:50 check ftp with anonymous
12:10 found upload link
12:30 got asp shell
13:40 got reverse shell 1
16:30 got reverse shell 2
18:15 got meterpreter session
18:45 enum with local_exploit_suggester
19:50 use exploit juicy potato
21:55 got admin session

htb,conceal,htb writeup,conceal writeup,htb conceal writeup,hackthebox conceal,pentest,juicy poptato,reflected juicy,

Post a Comment

0 Comments