Hack The Box-meow

Tags

  • Enumeration
  • Telnet
  • External
  • Penetration Tester Level 1

过程

首先连接目标环境的网络

然后申请靶机环境,得到目标地址。

task1:What does the acronym VM stand for?

key:virtual machine

task2:What tool do we use to interact with the operating system in order to issue commands via the command line, such as the one to start our VPN connection? It's also known as a console or shell.

key:terminal

task3:What service do we use to form our VPN connection into HTB labs?

key:openvpn

task4:What is the abbreviated name for a 'tunnel interface' in the output of your VPN boot-up sequence output?

key:tun

task5:What tool do we use to test our connection to the target with an ICMP echo request?

key:ping

task6:What is the name of the most common tool for finding open ports on a target?

key:nmap

task7:What service do we identify on port 23/tcp during our scans?

key:telnet

task8:What username is able to log into the target over telnet with a blank password?

key:root

task9: Submit root flag

key:b40abdfe23665f766f9c61ecba8a4c19

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值