Hack The Box: Traverxec

Overview Reconnaissance Nmap $ nmap -Pn -n -A -T5 -p1-65535 10.10.10.165 Starting Nmap 7.70 ( https://nmap.org ) at 2020-04-29 18:23 CEST Nmap scan report for 10.10.10.165 Host is up (0.20s latency). Not shown: 65533 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u1 (protocol 2.0) | 80/tcp open http nostromo 1.9.6 |_http-server-header: nostromo 1.9.6 |_http-title: TRAVERXEC Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Nmap scan reveals SSH running on port 22 and nostromo running on port 80 (HTTP port)....

April 30, 2020 · 5 min · 1005 words · Atsika