Posts

Showing posts from October, 2021

HackMyVM - Confusion - Walkthrough

Confusion –HackMyVM – Walkthrough So Confusion is the perfect name for this machine, more rabit holes than watership down... https://hackmyvm.eu/machines/machine.php?vm=Confusion Running virtualbox with kali [10.0.0.11]  I gave up trying to make this look pretty! and I did not include the hash or actual passwords. Identify the target ┌──(kali㉿kali)-[~/confusion] └─$ nmap -sn  10.0.0.0/24 Starting Nmap 7.91 ( https://nmap.org ) at 2021-10-29 02:59 EDT Nmap scan report for 10.0.0.11 Host is up (0.0014s latency). Nmap scan report for 10.0.0.12 Host is up (0.0014s latency). Nmap done: 256 IP addresses (2 hosts up) scanned in 4.91 seconds Scan for ports ─$ sudo nmap -sC -sV -O -p-  10.0.0.12   [sudo] password for kali:  Starting Nmap 7.91 ( https://nmap.org ) at 2021-10-29 03:19 EDT Nmap scan report for 10.0.0.12 Host is up (0.00043s latency). Not shown: 65533 closed ports PORT      STATE SERVICE VERSION 22/tcp    open  ssh     OpenSSH 8.4p1 Debian 5 (protocol 2.0) | ssh-hostkey:  |   3072