Surveillance Hackthebox - Writeup

Introduction

This is my writeup / findings notes that I used for the Surveillance box in HackTheBox.

1.Connect the HTB VPN to join the HTB Network

openvpn lab_heyitsmerkda(2).ovpn

Ping the Surveillance box IP Address

ping 10.10.11.245

Do the NMAP Scan using below command

nmap -p- -T4 -A -sV 10.10.11.245

Based on the scan results port 80 and 22 is open and the link is shown http://surveillance.htb/.Try to browse the IP or web-link.

when we try to browse the web link and IP we are getting the below error so try to add the details in the host entry using the below command.

echo "10.10.11.245 surveillance.htb" >> /etc/hosts

Based on the weblink we will do the directory enumeration using gobuster.

gobuster dir -u http://surveillance.htb/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x .php,.html,.txt,.zip

Last updated

Was this helpful?