Posts

Showing posts from October, 2021

HackTheBox — Horizontall Writeup

Image
  HackTheBox — Horizontall Writeup Matthew Sep 11 · 6 min read The first step is connecting to HackTheBox’s VPN (Kali/Parrot VM > OpenVPN, or use the in-browser Pwnbox). Proceed with an Nmap scan on the target machine nmap -A -sV -p- -T4 10.10.11.105 The results show a web server that is open on port 80, so lets navigate to the web server to possibly exploit it! However, when you navigate to the web server a hostname pops up and doesn’t redirect you to the page. Therefore, we add this domain name to our “ /etc/hosts ” folder to successfully get to this web page. Now that you na v igated to the web server, it finally loads but if you’ve noticed, all buttons are completely useless! Lets try inspecting the web page! Now try navigating to these links in the source code to see if we can obtain an link, possibly Looking through this piece of javascript “ http://horizontall.htb/ /js/chunk-vendors.0e02b89e.js”, we didn’t really obtain anything. But when we navigated to “ http://horizontall.