登陆后, 点击右侧的 Lab --> STARTING POINT
点击第一个
使用openvpn配置文件进行连接
下载配置文件
使用配置文件
下载openvpn 客户端 https://openvpn.net/
使用:
openvpn xxx.ovpn |
使用: 安装以后导入下载的配置文件,然后点击连接
开启靶场虚拟机 左上角点击 Start point 可以查看当前连接情况, 当连接以后,就可以开启靶场了
点击 spawn machine 开机
稍等片刻出现IP地址就可以了进行测试了, 后面分别时重启和关机
文章作者: Hao
版权声明: 本博客所有文章除特别声明外,均采用 CC BY-NC-SA 4.0 许可协议。转载请注明来源 Hao DevSecOps!
相关推荐

2023-02-28
Hack The Box :: Starting Point - Appointment
端口扫描nmap -sV 10.129.24.207 页面为登录页面,根据提示为SQL注入,尝试用 ‘ or 1=1;# 测试admin1' or 1=1;# Task 1 What does the acronym SQL stand for? Structured Query Language Task 2 What is one of the most common type of SQL vulnerabilities? sql injection Task 3 What does PII stand for? personally identifiable information Task 4 What is the 2021 OWASP Top 10 classification for this vulnerability? A03:2021-Injection Task 5 What does Nmap report as the service and version that are running on...

2023-03-01
Hack The Box :: Starting Point - Archetype
扫描nmap 10.129.95.187 -sV 查看smb共享目录smbclient -L 10.129.95.187 获取共享文件,看到用户名 ARCHETYPE\sql_svc 密码M3g4c0rp123smbclient \\\\10.129.95.187\\backups ls get prod.dtsConfig 使用smbclient.py进行数据库连接,也可以用sqlmap,sqlmap更方便一些https://github.com/fortra/impacket #msclientpython mssqlclient.py sql_svc@10.129.95.187 -windows-auth#sqlmapsqlmap -d "mssql://ARCHETYPE\\sql_svc:M3g4c0rp123@10.129.95.187:1433/" --os-shell ...

2023-02-28
Hack The Box :: Starting Point - Crocodile
端口扫描nmap 10.129.171.69nmap 10.129.171.69 -A -p 21,80 允许匿名用户登录, 并且存在两个文件ftp 10.129.171.69 Anonymous #登录 ls #列出目录 get allowed.userlist get allowed.userlist.passwd exitcat allowed.userlistcat allowed.userlist.passwd 浏览80端口 爆破路径gobuster dir -u 10.129.171.69 -w /usr/share/dirbuster/wordlists/directory-list-2.3-small.txt -x .php 用上面文件的信息登录下,获得flag Task 1 What Nmap scanning switch employs the use of default scripts during a scan? -sC Task 2 What service version...

2023-02-28
Hack The Box :: Starting Point - Dancing
扫描nmap --open 10.129.1.125 查看smb服务smbclient -L 10.129.1.125#smbclient \\\\IP\\共享目录smbclient \\\\10.129.1.125\\WorkShares ls #dir也是可以的 TASK 1 What does the 3-letter acronym SMB stand for? server message block TASK 2 What port does SMB use to operate at? 445 TASK 3 What is the service name for port 445 that came up in our Nmap scan? microsoft-ds TASK 4 What is the ‘flag’ or ‘switch’ we can use with the SMB tool to ‘list’ the contents of the share? -L TASK 5 How many shares...

2023-02-28
Hack The Box :: Starting Point - Meow
一些名词,比较简单 TASK 1 What does the acronym VM stand for? Virtual Machine TASK 2 What tool do we use to interact with the operating system in order to issue commands via the command line, such as the one to start our VPN connection? It’s also known as a console or shell. terminal TASK 3 What service do we use to form our VPN connection into HTB labs? openvpn Task 4 What is the abbreviated name for a ‘tunnel interface’ in the output of your VPN boot-up sequence output? tun Task 5 What tool do...

2023-02-28
Hack The Box :: Starting Point - Fawn
扫描nmap --open 10.129.26.35nmap -A -p 21 10.129.26.35 获取flagftp 10.129.26.35 anonymous ls get flag.txt cat flag.txt TASK 1 What does the 3-letter acronym FTP stand for? File Transfer Protocol TASK 2 Which port does the FTP service listen on usually? 21 TASK 3 What acronym is used for the secure version of FTP? SFTP TASK 4 What is the command we can use to send an ICMP echo request to test our connection to the target? ping TASK 5 From your scans, what version is FTP...
评论
公告
站点进行了迁移, 如需帮助, 请发邮件到 admin@hao.kim



