Skip to content

Service Scanning

ℹ️ Informations

  • 🌐 Website: HackTheBox
  • 📚 Module: Getting Started
  • 🔗 Link: Service Scanning

Question

Perform an Nmap scan of the target. What does Nmap display as the version of the service running on port 8080?

📋 Walkthrough

Run this command:

nmap -sV -p8080 [IP] 

Answer

A***** T*****


Question

Perform an Nmap scan of the target and identify the non-default port that the telnet service is running on.

📋 Walkthrough

Run this command:

nmap -p- [IP]

Answer

2***


Question

List the SMB shares available on the target host. Connect to the available share as the bob user. Once connected, access the folder called 'flag' and submit the contents of the flag.txt file.

📋 Walkthrough

Run this command:

smbclient -N -L \\\\[IP]
We can see there's a folder names users. We can login with provided credentials bob:Welcome1
smbclient -U "bob" \\\\10.129.27.160\\users

We can login and find the flag

Password for [WORKGROUP\bob]:
Try "help" to get a list of possible commands.
smb: \> ls
  .                                   D        0  Thu Feb 25 23:06:52 2021
  ..                                  D        0  Thu Feb 25 20:05:31 2021
  flag                                D        0  Thu Feb 25 23:09:26 2021
  bob                                 D        0  Thu Feb 25 21:42:23 2021

                4062912 blocks of size 1024. 1350340 blocks available
smb: \> cd flag
smb: \flag\> ls
  .                                   D        0  Thu Feb 25 23:09:26 2021
  ..                                  D        0  Thu Feb 25 23:06:52 2021
  flag.txt                            N       33  Thu Feb 25 23:09:26 2021

                4062912 blocks of size 1024. 1350340 blocks available
smb: \flag\> get flag.txt
getting file \flag\flag.txt of size 33 as flag.txt (0.2 KiloBytes/sec) (average 0.2 KiloBytes/sec)
Answer

[REDACTED]