TheNotebook

[HTB] TheNotebook Box - WalkThrough

Name TheNotebook Difficulty Medium Release Date 2021-03-06 Retired Date <don’t know> IP Address 10.10.10.230 OS Linux Points 30 The WalkThrough is protected with the root user’s password hash for as long as the box is active. For any doubt on what to insert here check my How to Unlock WalkThroughs....

2021-06-06 · 12 min · r3pek
Cap

[HTB] Cap Box - WalkThrough

Name Cap Difficulty Easy Release Date 2021-06-06 Retired Date <don’t know> IP Address 10.10.10.245 OS Linux Points 20 The WalkThrough is protected with the root user’s password hash for as long as the box is active. For any doubt on what to insert here check my How to Unlock WalkThroughs....

2021-06-05 · 3 min · r3pek
Ophiuchi

[HTB] Ophiuchi Box - WalkThrough

Name Ophiuchi Difficulty Medium Release Date 2021-02-13 Retired Date 2021-07-03 IP Address 10.10.10.227 OS Linux Points 30 foothold Here we go again for a new Box. Let’s scan it and check what we have here: # Nmap 7.80 scan initiated Wed Jun 2 11:18:51 2021 as: nmap -p- -sV -sC -oN nmap 10....

2021-06-02 · 11 min · r3pek
Tenet

[HTB] Tenet Box - WalkThrough

Name Tenet Difficulty Medium Release Date 2021-01-16 Retired Date 2021-06-12 IP Address 10.10.10.223 OS Linux Points 30 The WalkThrough is protected with the root user’s password hash for as long as the box is active. For any doubt on what to insert here check my How to Unlock WalkThroughs....

2021-06-02 · 11 min · r3pek
Knife

[HTB] Knife Box - WalkThrough

Name Cap Difficulty Easy Release Date 2021-05-22 Retired Date <don’t know> IP Address 10.10.10.242 OS Linux Points 20 The WalkThrough is protected with the root user’s password hash for as long as the box is active. For any doubt on what to insert here check my How to Unlock WalkThroughs....

2021-05-31 · 6 min · r3pek