Hack The Box: Penetration Testing - Web Enumeration


HTB Academy Module Notes

Date

11.27.23

Objectives

Key Concepts

Tools and Techniques

Practical Exercises

DNS Enumeration

gobuster dir -u http://10.10.10.121/ -w /usr/share/dirb/wordlists/common.txt
===============================================================
Gobuster v3.0.1
by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_)
===============================================================
[+] Url:            http://10.10.10.121/
[+] Threads:        10
[+] Wordlist:       /usr/share/dirb/wordlists/common.txt
[+] Status codes:   200,204,301,302,307,401,403
[+] User Agent:     gobuster/3.0.1
[+] Timeout:        10s
===============================================================
2020/12/11 21:47:25 Starting gobuster
===============================================================
/.hta (Status: 403)
/.htpasswd (Status: 403)
/.htaccess (Status: 403)
/index.php (Status: 200)
/server-status (Status: 403)
/wordpress (Status: 301)
===============================================================
2020/12/11 21:47:46 Finished
===============================================================

Using SecLists

  curl -IL https://www.inlanefreight.com

Utilizing EyeWitness and WhatWeb

Key Takeaways

Robots

I tried 94.237.53.58:/45327/admin-login-page.php and we got a login page.Then looked at the source code of the webpage to see if there was any details. Using CTRL + U on the web browser, it can also be done using curl chained with grep to find any common words such as password.

Questions and Curiosities

Additional Resources

Personal Reflection


farm-gallery arena

Tags