Secnotes

SecNotes is a challenging box that tests the user’s ability to exploit common web application vulnerabilities to uncover sensitive information and upload files to gain access to the target. This box is interesting because it is a Windows target that tests the user’s Linux knowledge as well. Step 1: Enumerating with NMAP As usual, the first step in our investigation is to enumerate the target with NMAP. ➜ secnotes nmap -vv 10....

January 31, 2023