Hack The Box: Nest

Overview Reconnaissance Nmap $ nmap -Pn -n -A -T5 -p1-65535 10.10.10.178 Starting Nmap 7.70 ( https://nmap.org ) at 2020-05-02 17:04 CEST Nmap scan report for 10.10.10.178 Host is up (0.017s latency). Not shown: 65533 filtered ports PORT STATE SERVICE VERSION 445/tcp open microsoft-ds? 4386/tcp open unknown | fingerprint-strings: | DNSStatusRequestTCP, DNSVersionBindReqTCP, Kerberos, LANDesk-RC, LDAPBindReq, LDAPSearchReq, LPDString, NCP, NULL, RPCCheck, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServer, X11Probe: | Reporting Service V1.2 | FourOhFourRequest, GenericLines, GetRequest, HTTPOptions, RTSPRequest, SIPOptions: | Reporting Service V1....

May 2, 2020 · 5 min · 1057 words · Atsika