old htb folders
This commit is contained in:
2023-08-29 21:53:22 +02:00
parent 62ab804867
commit 82b0759f1e
21891 changed files with 6277643 additions and 0 deletions

View File

@@ -0,0 +1,26 @@
nmap -vv --reason -Pn -T4 -sV -sC --version-all -A --osscan-guess -oN "/home/kali/htb/forgot/results/forgot.htb/scans/_quick_tcp_nmap.txt" -oX "/home/kali/htb/forgot/results/forgot.htb/scans/xml/_quick_tcp_nmap.xml" forgot.htb
nmap -vv --reason -Pn -T4 -sV -sC --version-all -A --osscan-guess -p- -oN "/home/kali/htb/forgot/results/forgot.htb/scans/_full_tcp_nmap.txt" -oX "/home/kali/htb/forgot/results/forgot.htb/scans/xml/_full_tcp_nmap.xml" forgot.htb
nmap -vv --reason -Pn -T4 -sU -A --top-ports 100 -oN "/home/kali/htb/forgot/results/forgot.htb/scans/_top_100_udp_nmap.txt" -oX "/home/kali/htb/forgot/results/forgot.htb/scans/xml/_top_100_udp_nmap.xml" forgot.htb
nmap -vv --reason -Pn -T4 -sV -p 22 --script="banner,ssh2-enum-algos,ssh-hostkey,ssh-auth-methods" -oN "/home/kali/htb/forgot/results/forgot.htb/scans/tcp22/tcp_22_ssh_nmap.txt" -oX "/home/kali/htb/forgot/results/forgot.htb/scans/tcp22/xml/tcp_22_ssh_nmap.xml" forgot.htb
feroxbuster -u http://forgot.htb:80/ -t 10 -w /root/.local/share/AutoRecon/wordlists/dirbuster.txt -x "txt,html,php,asp,aspx,jsp" -v -k -n -q -e -o "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_feroxbuster_dirbuster.txt"
curl -sSikf http://forgot.htb:80/.well-known/security.txt
curl -sSikf http://forgot.htb:80/robots.txt
curl -sSik http://forgot.htb:80/
nmap -vv --reason -Pn -T4 -sV -p 80 --script="banner,(http* or ssl*) and not (brute or broadcast or dos or external or http-slowloris* or fuzzer)" -oN "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_nmap.txt" -oX "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/xml/tcp_80_http_nmap.xml" forgot.htb
curl -sk -o /dev/null -H "Host: MrJvhmHVtVZlJeqmWLpS.forgot.htb" http://forgot.htb:80/ -w "%{size_download}"
whatweb --color=never --no-errors -a 3 -v http://forgot.htb:80 2>&1
wkhtmltoimage --format png http://forgot.htb:80/ /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_screenshot.png
ffuf -u http://forgot.htb:80/ -t 10 -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -H "Host: FUZZ.forgot.htb" -fs 263 -noninteractive -s | tee "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_forgot.htb_vhosts_subdomains-top1million-110000.txt"

View File

@@ -0,0 +1,22 @@
[*] Service scan wkhtmltoimage (tcp/80/http-proxy/wkhtmltoimage) ran a command which returned a non-zero exit code (1).
[-] Command: wkhtmltoimage --format png http://forgot.htb:80/ /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_screenshot.png
[-] Error Output:
QStandardPaths: XDG_RUNTIME_DIR not set, defaulting to '/tmp/runtime-root'
Loading page (1/2)
[> ] 0%
[=======================> ] 39%
Warning: Failed to load http://forgot.htb/static/js/457284.js (ignore)
Warning: Failed to load http://forgot.htb/static/js/check.js (ignore)
Warning: Failed to load http://forgot.htb/static/js/api.js (ignore)
Warning: Failed to load http://forgot.htb/static/js/pay.js (ignore)
Warning: Failed to load http://forgot.htb/static/js/cgi.js (ignore)
Warning: Failed to load http://forgot.htb/static/js/download.js (ignore)
Warning: Failed to load http://forgot.htb/static/js/status.js (ignore)
[========================> ] 41%
Warning: Failed to load https://cpwebassets.codepen.io/assets/common/stopExecutionOnTimeout-1b93190375e9ccc259df3a57c1abc0e64599724ae30d7ea4c6877eb615f89387.js (ignore)
QNetworkReplyImplPrivate::error: Internal problem, this method must only be called once.
Warning: Failed to load https://js.hsleadflows.net/leadflows.js (ignore)
Warning: Failed to load https://js.hs-analytics.net/analytics/1657365900000/5514032.js (ignore)
Error: Failed to load http://forgot.htb/null/sdk/bc-v4.min.html, with network status code 203 and http status code 404 - Error transferring http://forgot.htb/null/sdk/bc-v4.min.html - server replied: NOT FOUND
[========================================> ] 68%
[=================================================> ] 83%

View File

@@ -0,0 +1,47 @@
# Nmap 7.93 scan initiated Thu Feb 9 22:04:00 2023 as: nmap -vv --reason -Pn -T4 -sV -sC --version-all -A --osscan-guess -p- -oN /home/kali/htb/forgot/results/forgot.htb/scans/_full_tcp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_full_tcp_nmap.xml forgot.htb
Nmap scan report for forgot.htb (10.10.11.188)
Host is up, received user-set (0.038s latency).
Scanned at 2023-02-09 22:04:01 CET for 207s
Not shown: 65533 closed tcp ports (reset)
PORT STATE SERVICE REASON VERSION
22/tcp open ssh syn-ack ttl 63 OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 3072 48add5b83a9fbcbef7e8201ef6bfdeae (RSA)
| ssh-rsa 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
| 256 b7896c0b20ed49b2c1867c2992741c1f (ECDSA)
| ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=
| 256 18cd9d08a621a8b8b6f79f8d405154fb (ED25519)
|_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR
80/tcp open http-proxy syn-ack ttl 63 Varnish http accelerator
|_http-server-header: Werkzeug/2.1.2 Python/3.8.10
|_http-title: Login
| http-methods:
|_ Supported Methods: GET HEAD OPTIONS
Aggressive OS guesses: Linux 4.15 - 5.6 (95%), Linux 5.3 - 5.4 (95%), Linux 2.6.32 (95%), Linux 5.0 - 5.3 (95%), Linux 3.1 (95%), Linux 3.2 (95%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), ASUS RT-N56U WAP (Linux 3.4) (93%), Linux 3.16 (93%), Linux 5.0 - 5.4 (93%)
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
TCP/IP fingerprint:
OS:SCAN(V=7.93%E=4%D=2/9%OT=22%CT=1%CU=43705%PV=Y%DS=2%DC=T%G=Y%TM=63E56090
OS:%P=x86_64-pc-linux-gnu)SEQ(SP=102%GCD=1%ISR=109%TI=Z%CI=Z%II=I%TS=A)OPS(
OS:O1=M54EST11NW7%O2=M54EST11NW7%O3=M54ENNT11NW7%O4=M54EST11NW7%O5=M54EST11
OS:NW7%O6=M54EST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)ECN(
OS:R=Y%DF=Y%T=40%W=FAF0%O=M54ENNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS
OS:%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=
OS:Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=
OS:R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T
OS:=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD=
OS:S)
Uptime guess: 8.449 days (since Wed Feb 1 11:20:45 2023)
Network Distance: 2 hops
TCP Sequence Prediction: Difficulty=258 (Good luck!)
IP ID Sequence Generation: All zeros
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
TRACEROUTE (using port 199/tcp)
HOP RTT ADDRESS
1 25.55 ms 10.10.16.1
2 61.54 ms forgot.htb (10.10.11.188)
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
# Nmap done at Thu Feb 9 22:07:28 2023 -- 1 IP address (1 host up) scanned in 207.95 seconds

View File

@@ -0,0 +1,32 @@
[*] ssh on tcp/22
[-] Bruteforce logins:
hydra -L "/usr/share/seclists/Usernames/top-usernames-shortlist.txt" -P "/usr/share/seclists/Passwords/darkweb2017-top100.txt" -e nsr -s 22 -o "/home/kali/htb/forgot/results/forgot.htb/scans/tcp22/tcp_22_ssh_hydra.txt" ssh://forgot.htb
medusa -U "/usr/share/seclists/Usernames/top-usernames-shortlist.txt" -P "/usr/share/seclists/Passwords/darkweb2017-top100.txt" -e ns -n 22 -O "/home/kali/htb/forgot/results/forgot.htb/scans/tcp22/tcp_22_ssh_medusa.txt" -M ssh -h forgot.htb
[*] http-proxy on tcp/80
[-] (feroxbuster) Multi-threaded recursive directory/file enumeration for web servers using various wordlists:
feroxbuster -u http://forgot.htb:80 -t 10 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x "txt,html,php,asp,aspx,jsp" -v -k -n -e -o /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_feroxbuster_dirbuster.txt
[-] Credential bruteforcing commands (don't run these without modifying them):
hydra -L "/usr/share/seclists/Usernames/top-usernames-shortlist.txt" -P "/usr/share/seclists/Passwords/darkweb2017-top100.txt" -e nsr -s 80 -o "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_auth_hydra.txt" http-get://forgot.htb/path/to/auth/area
medusa -U "/usr/share/seclists/Usernames/top-usernames-shortlist.txt" -P "/usr/share/seclists/Passwords/darkweb2017-top100.txt" -e ns -n 80 -O "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_auth_medusa.txt" -M http -h forgot.htb -m DIR:/path/to/auth/area
hydra -L "/usr/share/seclists/Usernames/top-usernames-shortlist.txt" -P "/usr/share/seclists/Passwords/darkweb2017-top100.txt" -e nsr -s 80 -o "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_form_hydra.txt" http-post-form://forgot.htb/path/to/login.php:"username=^USER^&password=^PASS^":"invalid-login-message"
medusa -U "/usr/share/seclists/Usernames/top-usernames-shortlist.txt" -P "/usr/share/seclists/Passwords/darkweb2017-top100.txt" -e ns -n 80 -O "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_form_medusa.txt" -M web-form -h forgot.htb -m FORM:/path/to/login.php -m FORM-DATA:"post?username=&password=" -m DENY-SIGNAL:"invalid login message"
[-] (nikto) old but generally reliable web server enumeration tool:
nikto -ask=no -h http://forgot.htb:80 2>&1 | tee "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_nikto.txt"
[-] (wpscan) WordPress Security Scanner (useful if WordPress is found):
wpscan --url http://forgot.htb:80/ --no-update -e vp,vt,tt,cb,dbe,u,m --plugins-detection aggressive --plugins-version-detection aggressive -f cli-no-color 2>&1 | tee "/home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_wpscan.txt"

View File

@@ -0,0 +1,8 @@
Identified HTTP Server: Werkzeug/2.1.2 Python/3.8.10
Identified HTTP Server: Werkzeug/2.1.2 Python/3.8.10
Identified HTTP Server: Werkzeug/2.1.2 Python/3.8.10
Identified HTTP Server: Werkzeug/2.1.2 Python/3.8.10

View File

@@ -0,0 +1,47 @@
# Nmap 7.93 scan initiated Thu Feb 9 22:04:00 2023 as: nmap -vv --reason -Pn -T4 -sV -sC --version-all -A --osscan-guess -oN /home/kali/htb/forgot/results/forgot.htb/scans/_quick_tcp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_quick_tcp_nmap.xml forgot.htb
Nmap scan report for forgot.htb (10.10.11.188)
Host is up, received user-set (0.045s latency).
Scanned at 2023-02-09 22:04:01 CET for 198s
Not shown: 998 closed tcp ports (reset)
PORT STATE SERVICE REASON VERSION
22/tcp open ssh syn-ack ttl 63 OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 3072 48add5b83a9fbcbef7e8201ef6bfdeae (RSA)
| ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC82vTuN1hMqiqUfN+Lwih4g8rSJjaMjDQdhfdT8vEQ67urtQIyPszlNtkCDn6MNcBfibD/7Zz4r8lr1iNe/Afk6LJqTt3OWewzS2a1TpCrEbvoileYAl/Feya5PfbZ8mv77+MWEA+kT0pAw1xW9bpkhYCGkJQm9OYdcsEEg1i+kQ/ng3+GaFrGJjxqYaW1LXyXN1f7j9xG2f27rKEZoRO/9HOH9Y+5ru184QQXjW/ir+lEJ7xTwQA5U1GOW1m/AgpHIfI5j9aDfT/r4QMe+au+2yPotnOGBBJBz3ef+fQzj/Cq7OGRR96ZBfJ3i00B/Waw/RI19qd7+ybNXF/gBzptEYXujySQZSu92Dwi23itxJBolE6hpQ2uYVA8VBlF0KXESt3ZJVWSAsU3oguNCXtY7krjqPe6BZRy+lrbeska1bIGPZrqLEgptpKhz14UaOcH9/vpMYFdSKr24aMXvZBDK1GJg50yihZx8I9I367z0my8E89+TnjGFY2QTzxmbmU=
| 256 b7896c0b20ed49b2c1867c2992741c1f (ECDSA)
| ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=
| 256 18cd9d08a621a8b8b6f79f8d405154fb (ED25519)
|_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR
80/tcp open http-proxy syn-ack ttl 63 Varnish http accelerator
| http-methods:
|_ Supported Methods: GET HEAD OPTIONS
|_http-title: Login
|_http-server-header: Werkzeug/2.1.2 Python/3.8.10
Aggressive OS guesses: Linux 4.15 - 5.6 (95%), Linux 5.3 - 5.4 (95%), Linux 3.1 (95%), Linux 3.2 (95%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 2.6.32 (94%), Linux 5.0 - 5.3 (94%), ASUS RT-N56U WAP (Linux 3.4) (93%), Linux 3.16 (93%), Linux 3.1 - 3.2 (92%)
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
TCP/IP fingerprint:
OS:SCAN(V=7.93%E=4%D=2/9%OT=22%CT=1%CU=39442%PV=Y%DS=2%DC=T%G=Y%TM=63E56087
OS:%P=x86_64-pc-linux-gnu)SEQ(SP=FE%GCD=1%ISR=105%TI=Z%CI=Z%II=I%TS=A)OPS(O
OS:1=M54EST11NW7%O2=M54EST11NW7%O3=M54ENNT11NW7%O4=M54EST11NW7%O5=M54EST11N
OS:W7%O6=M54EST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)ECN(R
OS:=Y%DF=Y%T=40%W=FAF0%O=M54ENNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS%
OS:RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=Y
OS:%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R
OS:%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T=
OS:40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)U1(R=N)IE(R=Y%DFI=N%T=
OS:40%CD=S)
Uptime guess: 8.449 days (since Wed Feb 1 11:20:45 2023)
Network Distance: 2 hops
TCP Sequence Prediction: Difficulty=254 (Good luck!)
IP ID Sequence Generation: All zeros
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
TRACEROUTE (using port 256/tcp)
HOP RTT ADDRESS
1 25.44 ms 10.10.16.1
2 58.31 ms forgot.htb (10.10.11.188)
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
# Nmap done at Thu Feb 9 22:07:19 2023 -- 1 IP address (1 host up) scanned in 198.89 seconds

View File

@@ -0,0 +1,138 @@
# Nmap 7.93 scan initiated Thu Feb 9 22:04:00 2023 as: nmap -vv --reason -Pn -T4 -sU -A --top-ports 100 -oN /home/kali/htb/forgot/results/forgot.htb/scans/_top_100_udp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_top_100_udp_nmap.xml forgot.htb
Increasing send delay for 10.10.11.188 from 50 to 100 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 10.10.11.188 from 100 to 200 due to 11 out of 12 dropped probes since last increase.
Increasing send delay for 10.10.11.188 from 200 to 400 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 10.10.11.188 from 400 to 800 due to 11 out of 11 dropped probes since last increase.
adjust_timeouts2: packet supposedly had rtt of -102117 microseconds. Ignoring time.
adjust_timeouts2: packet supposedly had rtt of -102117 microseconds. Ignoring time.
adjust_timeouts2: packet supposedly had rtt of -531089 microseconds. Ignoring time.
adjust_timeouts2: packet supposedly had rtt of -531089 microseconds. Ignoring time.
adjust_timeouts2: packet supposedly had rtt of -122973 microseconds. Ignoring time.
adjust_timeouts2: packet supposedly had rtt of -122973 microseconds. Ignoring time.
adjust_timeouts2: packet supposedly had rtt of -148304 microseconds. Ignoring time.
adjust_timeouts2: packet supposedly had rtt of -148304 microseconds. Ignoring time.
Nmap scan report for forgot.htb (10.10.11.188)
Host is up, received user-set (0.031s latency).
Scanned at 2023-02-09 22:04:01 CET for 330s
PORT STATE SERVICE REASON VERSION
7/udp closed echo port-unreach ttl 63
9/udp open|filtered discard no-response
17/udp open|filtered qotd no-response
19/udp closed chargen port-unreach ttl 63
49/udp closed tacacs port-unreach ttl 63
53/udp open|filtered domain no-response
67/udp open|filtered dhcps no-response
68/udp open|filtered dhcpc no-response
69/udp closed tftp port-unreach ttl 63
80/udp open|filtered http no-response
88/udp closed kerberos-sec port-unreach ttl 63
111/udp open|filtered rpcbind no-response
120/udp closed cfdptkt port-unreach ttl 63
123/udp closed ntp port-unreach ttl 63
135/udp closed msrpc port-unreach ttl 63
136/udp open|filtered profile no-response
137/udp open|filtered netbios-ns no-response
138/udp open|filtered netbios-dgm no-response
139/udp closed netbios-ssn port-unreach ttl 63
158/udp closed pcmail-srv port-unreach ttl 63
161/udp closed snmp port-unreach ttl 63
162/udp closed snmptrap port-unreach ttl 63
177/udp open|filtered xdmcp no-response
427/udp closed svrloc port-unreach ttl 63
443/udp closed https port-unreach ttl 63
445/udp closed microsoft-ds port-unreach ttl 63
497/udp open|filtered retrospect no-response
500/udp closed isakmp port-unreach ttl 63
514/udp open|filtered syslog no-response
515/udp closed printer port-unreach ttl 63
518/udp closed ntalk port-unreach ttl 63
520/udp closed route port-unreach ttl 63
593/udp open|filtered http-rpc-epmap no-response
623/udp open|filtered asf-rmcp no-response
626/udp closed serialnumberd port-unreach ttl 63
631/udp closed ipp port-unreach ttl 63
996/udp open|filtered vsinet no-response
997/udp closed maitrd port-unreach ttl 63
998/udp closed puparp port-unreach ttl 63
999/udp open|filtered applix no-response
1022/udp closed exp2 port-unreach ttl 63
1023/udp open|filtered unknown no-response
1025/udp closed blackjack port-unreach ttl 63
1026/udp closed win-rpc port-unreach ttl 63
1027/udp closed unknown port-unreach ttl 63
1028/udp closed ms-lsa port-unreach ttl 63
1029/udp closed solid-mux port-unreach ttl 63
1030/udp open|filtered iad1 no-response
1433/udp open|filtered ms-sql-s no-response
1434/udp closed ms-sql-m port-unreach ttl 63
1645/udp open|filtered radius no-response
1646/udp open|filtered radacct no-response
1701/udp closed L2TP port-unreach ttl 63
1718/udp open|filtered h225gatedisc no-response
1719/udp open|filtered h323gatestat no-response
1812/udp closed radius port-unreach ttl 63
1813/udp open|filtered radacct no-response
1900/udp open|filtered upnp no-response
2000/udp open|filtered cisco-sccp no-response
2048/udp closed dls-monitor port-unreach ttl 63
2049/udp closed nfs port-unreach ttl 63
2222/udp open|filtered msantipiracy no-response
2223/udp closed rockwell-csp2 port-unreach ttl 63
3283/udp closed netassistant port-unreach ttl 63
3456/udp closed IISrpc-or-vat port-unreach ttl 63
3703/udp open|filtered adobeserver-3 no-response
4444/udp open|filtered krb524 no-response
4500/udp closed nat-t-ike port-unreach ttl 63
5000/udp closed upnp port-unreach ttl 63
5060/udp closed sip port-unreach ttl 63
5353/udp closed zeroconf port-unreach ttl 63
5632/udp closed pcanywherestat port-unreach ttl 63
9200/udp closed wap-wsp port-unreach ttl 63
10000/udp open|filtered ndmp no-response
17185/udp open|filtered wdbrpc no-response
20031/udp open|filtered bakbonenetvault no-response
30718/udp open|filtered unknown no-response
31337/udp closed BackOrifice port-unreach ttl 63
32768/udp open|filtered omad no-response
32769/udp closed filenet-rpc port-unreach ttl 63
32771/udp open|filtered sometimes-rpc6 no-response
32815/udp closed unknown port-unreach ttl 63
33281/udp closed unknown port-unreach ttl 63
49152/udp open|filtered unknown no-response
49153/udp closed unknown port-unreach ttl 63
49154/udp closed unknown port-unreach ttl 63
49156/udp closed unknown port-unreach ttl 63
49181/udp closed unknown port-unreach ttl 63
49182/udp open|filtered unknown no-response
49185/udp open|filtered unknown no-response
49186/udp closed unknown port-unreach ttl 63
49188/udp open|filtered unknown no-response
49190/udp closed unknown port-unreach ttl 63
49191/udp closed unknown port-unreach ttl 63
49192/udp closed unknown port-unreach ttl 63
49193/udp closed unknown port-unreach ttl 63
49194/udp closed unknown port-unreach ttl 63
49200/udp open|filtered unknown no-response
49201/udp open|filtered unknown no-response
65024/udp closed unknown port-unreach ttl 63
Too many fingerprints match this host to give specific OS details
TCP/IP fingerprint:
SCAN(V=7.93%E=4%D=2/9%OT=%CT=%CU=7%PV=Y%DS=2%DC=T%G=N%TM=63E5610B%P=x86_64-pc-linux-gnu)
SEQ(CI=Z)
T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)
IE(R=Y%DFI=N%T=40%CD=S)
Network Distance: 2 hops
TRACEROUTE (using port 5060/udp)
HOP RTT ADDRESS
1 38.23 ms 10.10.16.1
2 38.25 ms forgot.htb (10.10.11.188)
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
# Nmap done at Thu Feb 9 22:09:31 2023 -- 1 IP address (1 host up) scanned in 331.30 seconds

View File

@@ -0,0 +1,62 @@
# Nmap 7.93 scan initiated Thu Feb 9 22:07:19 2023 as: nmap -vv --reason -Pn -T4 -sV -p 22 --script=banner,ssh2-enum-algos,ssh-hostkey,ssh-auth-methods -oN /home/kali/htb/forgot/results/forgot.htb/scans/tcp22/tcp_22_ssh_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/tcp22/xml/tcp_22_ssh_nmap.xml forgot.htb
Nmap scan report for forgot.htb (10.10.11.188)
Host is up, received user-set (0.032s latency).
Scanned at 2023-02-09 22:07:20 CET for 1s
PORT STATE SERVICE REASON VERSION
22/tcp open ssh syn-ack ttl 63 OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0)
| ssh2-enum-algos:
| kex_algorithms: (9)
| curve25519-sha256
| curve25519-sha256@libssh.org
| ecdh-sha2-nistp256
| ecdh-sha2-nistp384
| ecdh-sha2-nistp521
| diffie-hellman-group-exchange-sha256
| diffie-hellman-group16-sha512
| diffie-hellman-group18-sha512
| diffie-hellman-group14-sha256
| server_host_key_algorithms: (5)
| rsa-sha2-512
| rsa-sha2-256
| ssh-rsa
| ecdsa-sha2-nistp256
| ssh-ed25519
| encryption_algorithms: (6)
| chacha20-poly1305@openssh.com
| aes128-ctr
| aes192-ctr
| aes256-ctr
| aes128-gcm@openssh.com
| aes256-gcm@openssh.com
| mac_algorithms: (10)
| umac-64-etm@openssh.com
| umac-128-etm@openssh.com
| hmac-sha2-256-etm@openssh.com
| hmac-sha2-512-etm@openssh.com
| hmac-sha1-etm@openssh.com
| umac-64@openssh.com
| umac-128@openssh.com
| hmac-sha2-256
| hmac-sha2-512
| hmac-sha1
| compression_algorithms: (2)
| none
|_ zlib@openssh.com
| ssh-auth-methods:
| Supported authentication methods:
| publickey
|_ password
| ssh-hostkey:
| 3072 48add5b83a9fbcbef7e8201ef6bfdeae (RSA)
| ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC82vTuN1hMqiqUfN+Lwih4g8rSJjaMjDQdhfdT8vEQ67urtQIyPszlNtkCDn6MNcBfibD/7Zz4r8lr1iNe/Afk6LJqTt3OWewzS2a1TpCrEbvoileYAl/Feya5PfbZ8mv77+MWEA+kT0pAw1xW9bpkhYCGkJQm9OYdcsEEg1i+kQ/ng3+GaFrGJjxqYaW1LXyXN1f7j9xG2f27rKEZoRO/9HOH9Y+5ru184QQXjW/ir+lEJ7xTwQA5U1GOW1m/AgpHIfI5j9aDfT/r4QMe+au+2yPotnOGBBJBz3ef+fQzj/Cq7OGRR96ZBfJ3i00B/Waw/RI19qd7+ybNXF/gBzptEYXujySQZSu92Dwi23itxJBolE6hpQ2uYVA8VBlF0KXESt3ZJVWSAsU3oguNCXtY7krjqPe6BZRy+lrbeska1bIGPZrqLEgptpKhz14UaOcH9/vpMYFdSKr24aMXvZBDK1GJg50yihZx8I9I367z0my8E89+TnjGFY2QTzxmbmU=
| 256 b7896c0b20ed49b2c1867c2992741c1f (ECDSA)
| ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=
| 256 18cd9d08a621a8b8b6f79f8d405154fb (ED25519)
|_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR
|_banner: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.5
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
# Nmap done at Thu Feb 9 22:07:21 2023 -- 1 IP address (1 host up) scanned in 1.71 seconds

View File

@@ -0,0 +1,101 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE nmaprun>
<?xml-stylesheet href="file:///usr/bin/../share/nmap/nmap.xsl" type="text/xsl"?>
<!-- Nmap 7.93 scan initiated Thu Feb 9 22:07:19 2023 as: nmap -vv -&#45;reason -Pn -T4 -sV -p 22 -&#45;script=banner,ssh2-enum-algos,ssh-hostkey,ssh-auth-methods -oN /home/kali/htb/forgot/results/forgot.htb/scans/tcp22/tcp_22_ssh_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/tcp22/xml/tcp_22_ssh_nmap.xml forgot.htb -->
<nmaprun scanner="nmap" args="nmap -vv -&#45;reason -Pn -T4 -sV -p 22 -&#45;script=banner,ssh2-enum-algos,ssh-hostkey,ssh-auth-methods -oN /home/kali/htb/forgot/results/forgot.htb/scans/tcp22/tcp_22_ssh_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/tcp22/xml/tcp_22_ssh_nmap.xml forgot.htb" start="1675976839" startstr="Thu Feb 9 22:07:19 2023" version="7.93" xmloutputversion="1.05">
<scaninfo type="syn" protocol="tcp" numservices="1" services="22"/>
<verbose level="2"/>
<debugging level="0"/>
<taskbegin task="NSE" time="1675976839"/>
<taskend task="NSE" time="1675976839"/>
<taskbegin task="NSE" time="1675976839"/>
<taskend task="NSE" time="1675976839"/>
<taskbegin task="SYN Stealth Scan" time="1675976839"/>
<taskend task="SYN Stealth Scan" time="1675976840" extrainfo="1 total ports"/>
<taskbegin task="Service scan" time="1675976840"/>
<taskend task="Service scan" time="1675976840" extrainfo="1 service on 1 host"/>
<taskbegin task="NSE" time="1675976840"/>
<taskend task="NSE" time="1675976841"/>
<taskbegin task="NSE" time="1675976841"/>
<taskend task="NSE" time="1675976841"/>
<host starttime="1675976840" endtime="1675976841"><status state="up" reason="user-set" reason_ttl="0"/>
<address addr="10.10.11.188" addrtype="ipv4"/>
<hostnames>
<hostname name="forgot.htb" type="user"/>
<hostname name="forgot.htb" type="PTR"/>
</hostnames>
<ports><port protocol="tcp" portid="22"><state state="open" reason="syn-ack" reason_ttl="63"/><service name="ssh" product="OpenSSH" version="8.2p1 Ubuntu 4ubuntu0.5" extrainfo="Ubuntu Linux; protocol 2.0" ostype="Linux" method="probed" conf="10"><cpe>cpe:/a:openbsd:openssh:8.2p1</cpe><cpe>cpe:/o:linux:linux_kernel</cpe></service><script id="ssh2-enum-algos" output="&#xa; kex_algorithms: (9)&#xa; curve25519-sha256&#xa; curve25519-sha256@libssh.org&#xa; ecdh-sha2-nistp256&#xa; ecdh-sha2-nistp384&#xa; ecdh-sha2-nistp521&#xa; diffie-hellman-group-exchange-sha256&#xa; diffie-hellman-group16-sha512&#xa; diffie-hellman-group18-sha512&#xa; diffie-hellman-group14-sha256&#xa; server_host_key_algorithms: (5)&#xa; rsa-sha2-512&#xa; rsa-sha2-256&#xa; ssh-rsa&#xa; ecdsa-sha2-nistp256&#xa; ssh-ed25519&#xa; encryption_algorithms: (6)&#xa; chacha20-poly1305@openssh.com&#xa; aes128-ctr&#xa; aes192-ctr&#xa; aes256-ctr&#xa; aes128-gcm@openssh.com&#xa; aes256-gcm@openssh.com&#xa; mac_algorithms: (10)&#xa; umac-64-etm@openssh.com&#xa; umac-128-etm@openssh.com&#xa; hmac-sha2-256-etm@openssh.com&#xa; hmac-sha2-512-etm@openssh.com&#xa; hmac-sha1-etm@openssh.com&#xa; umac-64@openssh.com&#xa; umac-128@openssh.com&#xa; hmac-sha2-256&#xa; hmac-sha2-512&#xa; hmac-sha1&#xa; compression_algorithms: (2)&#xa; none&#xa; zlib@openssh.com"><table key="kex_algorithms">
<elem>curve25519-sha256</elem>
<elem>curve25519-sha256@libssh.org</elem>
<elem>ecdh-sha2-nistp256</elem>
<elem>ecdh-sha2-nistp384</elem>
<elem>ecdh-sha2-nistp521</elem>
<elem>diffie-hellman-group-exchange-sha256</elem>
<elem>diffie-hellman-group16-sha512</elem>
<elem>diffie-hellman-group18-sha512</elem>
<elem>diffie-hellman-group14-sha256</elem>
</table>
<table key="server_host_key_algorithms">
<elem>rsa-sha2-512</elem>
<elem>rsa-sha2-256</elem>
<elem>ssh-rsa</elem>
<elem>ecdsa-sha2-nistp256</elem>
<elem>ssh-ed25519</elem>
</table>
<table key="encryption_algorithms">
<elem>chacha20-poly1305@openssh.com</elem>
<elem>aes128-ctr</elem>
<elem>aes192-ctr</elem>
<elem>aes256-ctr</elem>
<elem>aes128-gcm@openssh.com</elem>
<elem>aes256-gcm@openssh.com</elem>
</table>
<table key="mac_algorithms">
<elem>umac-64-etm@openssh.com</elem>
<elem>umac-128-etm@openssh.com</elem>
<elem>hmac-sha2-256-etm@openssh.com</elem>
<elem>hmac-sha2-512-etm@openssh.com</elem>
<elem>hmac-sha1-etm@openssh.com</elem>
<elem>umac-64@openssh.com</elem>
<elem>umac-128@openssh.com</elem>
<elem>hmac-sha2-256</elem>
<elem>hmac-sha2-512</elem>
<elem>hmac-sha1</elem>
</table>
<table key="compression_algorithms">
<elem>none</elem>
<elem>zlib@openssh.com</elem>
</table>
</script><script id="ssh-auth-methods" output="&#xa; Supported authentication methods: &#xa; publickey&#xa; password"><table key="Supported authentication methods">
<elem>publickey</elem>
<elem>password</elem>
</table>
</script><script id="ssh-hostkey" output="&#xa; 3072 48add5b83a9fbcbef7e8201ef6bfdeae (RSA)&#xa;ssh-rsa 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&#xa; 256 b7896c0b20ed49b2c1867c2992741c1f (ECDSA)&#xa;ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=&#xa; 256 18cd9d08a621a8b8b6f79f8d405154fb (ED25519)&#xa;ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR"><table>
<elem key="fingerprint">48add5b83a9fbcbef7e8201ef6bfdeae</elem>
<elem key="type">ssh-rsa</elem>
<elem key="key">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</elem>
<elem key="bits">3072</elem>
</table>
<table>
<elem key="fingerprint">b7896c0b20ed49b2c1867c2992741c1f</elem>
<elem key="type">ecdsa-sha2-nistp256</elem>
<elem key="key">AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=</elem>
<elem key="bits">256</elem>
</table>
<table>
<elem key="fingerprint">18cd9d08a621a8b8b6f79f8d405154fb</elem>
<elem key="type">ssh-ed25519</elem>
<elem key="key">AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR</elem>
<elem key="bits">256</elem>
</table>
</script><script id="banner" output="SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.5"/></port>
</ports>
<times srtt="31622" rttvar="31622" to="158110"/>
</host>
<taskbegin task="NSE" time="1675976841"/>
<taskend task="NSE" time="1675976841"/>
<taskbegin task="NSE" time="1675976841"/>
<taskend task="NSE" time="1675976841"/>
<runstats><finished time="1675976841" timestr="Thu Feb 9 22:07:21 2023" summary="Nmap done at Thu Feb 9 22:07:21 2023; 1 IP address (1 host up) scanned in 1.71 seconds" elapsed="1.71" exit="success"/><hosts up="1" down="0" total="1"/>
</runstats>
</nmaprun>

View File

@@ -0,0 +1,257 @@
HTTP/1.1 200 OK
Server: Werkzeug/2.1.2 Python/3.8.10
Date: Thu, 09 Feb 2023 21:07:17 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 5188
X-Varnish: 491542 49
Age: 2
Via: 1.1 varnish (Varnish/6.2)
Accept-Ranges: bytes
Connection: keep-alive
<!DOCTYPE html>
<html lang="en" >
<head>
<meta charset="UTF-8">
<title>Login</title>
<style>
@import url("https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap");
* {
margin: 0;
padding: 0;
box-sizing: border-box;
font-family: "Poppins", sans-serif;
}
:root {
--dark-dimmed: #fff;
--accent: #008080;
--accent-dimmed: #008080;
--light: #fff;
}
body {
display: flex;
justify-content: center;
align-items: center;
min-height: 100vh;
margin: 10px;
background: var(--dark-dimmed);
}
.container {
position: relative;
width: 350px;
min-height: 500px;
display: flex;
justify-content: center;
align-items: center;
background: var(--dark-dimmed);
box-shadow: 25px 25px 75px rgba(0, 0, 0, 0.25),
10px 10px 70px rgba(0, 0, 0, 0.25), inset 5px 5px 10px rgba(0, 0, 0, 0.5),
inset 5px 5px 10px rgba(255, 255, 255, 0.2),
inset -5px -5px 15px rgba(0, 0, 0, 0.75);
border-radius: 50px;
padding: 50px;
}
form {
position: relative;
width: 100%;
}
.container h3 {
color: #000;
font-weight: 600;
font-size: 2em;
width: 100%;
text-align: center;
margin-bottom: 30px;
letter-spacing: 2px;
text-transform: uppercase;
}
.inputBox {
position: relative;
width: 100%;
margin-bottom: 15px;
}
.inputBox span {
display: inline;
color: #000;
margin-bottom: 10px;
text-transform: uppercase;
letter-spacing: 1px;
font-size: 0.75em;
border-left: 4px solid #008080;
padding-left: 4px;
line-height: 1em;
}
.inputBox .box {
display: flex;
}
.inputBox .box .icon {
position: relative;
width: 48px;
height: 40px;
background: var(--accent);
display: flex;
justify-content: center;
align-items: center;
border-radius: 50%;
margin-right: 10px;
color: var(--light);
font-size: 1.15em;
box-shadow: 5px 5px 7px rgba(0, 0, 0, 0.25),
inset 2px 2px 5px rgba(255, 255, 255, 0.25),
inset -3px -3px 5px rgba(0, 0, 0, 0.5);
}
.inputBox .box input {
position: relative;
width: 100%;
border: none;
outline: none;
letter-spacing: 1px;
font-size: 0.85em;
padding: 10px 20px;
border-radius: 30px;
box-shadow: 5px 5px 7px rgba(0, 0, 0, 0.25),
inset 2px 2px 5px rgba(0, 0, 0, 0.35),
inset -3px -3px 5px rgba(0, 0, 0, 0.5);
}
.inputBox .box input[type="submit"] {
background: var(--accent-dimmed);
box-shadow: 5px 5px 7px rgba(0, 0, 0, 0.25),
inset 2px 2px 5px rgba(255, 255, 255, 0.25),
inset -3px -3px 5px rgba(0, 0, 0, 0.5);
color: var(--light);
cursor: pointer;
text-transform: uppercase;
font-weight: 600;
margin-top: 10px;
}
.inputBox .box input[type="submit"]:hover {
filter: brightness(1.05);
}
label {
color: #000;
text-transform: uppercase;
letter-spacing: 1px;
font-size: 0.85em;
display: flex;
align-items: center;
}
label input {
margin-right: 5px;
}
.forgot {
color: #000;
text-transform: uppercase;
letter-spacing: 1px;
font-size: 0.85em;
text-decoration: none;
}
.forgot:hover {
text-decoration: underline;
}
</style>
<!-- Q1 release fix by robert-dev-1453792 -->
<script>
window.console = window.console || function(t) {};
</script>
<script>
if (document.location.search.match(/type=embed/gi)) {
window.parent.postMessage("resize", "*");
}
</script>
</head>
<body>
<div class="container">
<form method="POST" action="/login">
<h3>Log In</h3>
<div class="inputBox">
<span>Username</span>
<div class="box">
<input id="username" name="username" type="text">
</div>
</div>
<div class="inputBox">
<span>Password</span>
<div class="box">
<input id="password" name="password" type="password">
</div>
</div>
<label>
<input type="checkbox">Remember me
</label>
<div class="inputBox">
<div class="box">
<input type="submit" value="Log in">
</div>
</div>
<a href="/forgot" class="forgot">Forgot the password?</a>
<br/><br/>
<div id="err" style="color:red;"></div>
</form>
</div>
<!-- IonIcons -->
<script type="module" src="https://unpkg.com/ionicons@5.5.2/dist/ionicons/ionicons.esm.js"></script>
<script nomodule src="https://unpkg.com/ionicons@5.5.2/dist/ionicons/ionicons.js"></script>
</body>
</html>
<script src="https://cpwebassets.codepen.io/assets/common/stopExecutionOnTimeout-1b93190375e9ccc259df3a57c1abc0e64599724ae30d7ea4c6877eb615f89387.js"></script>
<script id="rendered-js" >
"use strict";
//# sourceURL=pen.js
</script>
<script src="/static/js/5514032.js"></script>
<script src="/static/js/457284.js"></script>
<script src="/static/js/check.js"></script>
<script src="/static/js/api.js"></script>
<script src="/static/js/pay.js"></script>
<script src="/static/js/cgi.js"></script>
<script src="/static/js/download.js"></script>
<script src="/static/js/status.js"></script>
<script src="/static/js/uc.js"></script>
<script src="/static/js/highcharts.js"></script>
</body>
</html>

View File

@@ -0,0 +1,9 @@
200 GET 1l 19w 1838c http://forgot.htb/static/js/5514032.js
200 GET 602l 3373w 303580c http://forgot.htb/static/js/highcharts.js
200 GET 2l 873w 102052c http://forgot.htb/static/js/uc.js
200 GET 246l 484w 5189c http://forgot.htb/login
200 GET 253l 498w 5227c http://forgot.htb/forgot
200 GET 246l 484w 5188c http://forgot.htb/
302 GET 5l 22w 189c http://forgot.htb/home => http://forgot.htb/
302 GET 5l 22w 189c http://forgot.htb/tickets => http://forgot.htb/
200 GET 261l 517w 5523c http://forgot.htb/reset

View File

@@ -0,0 +1,224 @@
# Nmap 7.93 scan initiated Thu Feb 9 22:07:19 2023 as: nmap -vv --reason -Pn -T4 -sV -p 80 "--script=banner,(http* or ssl*) and not (brute or broadcast or dos or external or http-slowloris* or fuzzer)" -oN /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/xml/tcp_80_http_nmap.xml forgot.htb
Nmap scan report for forgot.htb (10.10.11.188)
Host is up, received user-set (0.033s latency).
Scanned at 2023-02-09 22:07:20 CET for 269s
Bug in http-security-headers: no string output.
PORT STATE SERVICE REASON VERSION
80/tcp open http syn-ack ttl 63 Werkzeug/2.1.2 Python/3.8.10
| http-auth-finder:
| Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=forgot.htb
| url method
| http://forgot.htb:80/ FORM
|_ http://forgot.htb:80/login FORM
|_http-feed: Couldn't find any feeds.
| http-useragent-tester:
| Status for browser useragent: 200
| Allowed User Agents:
| Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)
| libwww
| lwp-trivial
| libcurl-agent/1.0
| PHP/
| Python-urllib/2.5
| GT::WWW
| Snoopy
| MFC_Tear_Sample
| HTTP::Lite
| PHPCrawl
| URI::Fetch
| Zend_Http_Client
| http client
| PECL::HTTP
| Wget/1.13.4 (linux-gnu)
|_ WWW-Mechanize/1.34
|_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
|_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
|_http-server-header: Werkzeug/2.1.2 Python/3.8.10
| http-comments-displayer:
| Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=forgot.htb
|
| Path: http://forgot.htb:80/login
| Line number: 218
| Comment:
| <!-- IonIcons -->
|
| Path: http://forgot.htb:80/login
| Line number: 169
| Comment:
| <!-- Q1 release fix by -->
|
| Path: http://forgot.htb:80/login
| Line number: 229
| Comment:
|
| //# sourceURL=pen.js
|
| Path: http://forgot.htb:80/
| Line number: 169
| Comment:
|_ <!-- Q1 release fix by robert-dev-10025 -->
|_http-chrono: Request times for /; avg: 1912.75ms; min: 656.22ms; max: 4371.75ms
|_http-dombased-xss: Couldn't find any DOM based XSS.
| http-csrf:
| Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=forgot.htb
| Found the following possible CSRF vulnerabilities:
|
| Path: http://forgot.htb:80/
| Form id: username
| Form action: /login
|
| Path: http://forgot.htb:80/login
| Form id: username
|_ Form action: /login
|_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
| http-errors:
| Spidering limited to: maxpagecount=40; withinhost=forgot.htb
| Found the following error pages:
|
| Error Code: 404
| http://forgot.htb:80/static/js/cgi.js
|
| Error Code: 404
| http://forgot.htb:80/static/js/pay.js
|
| Error Code: 404
| http://forgot.htb:80/static/js/status.js
|
| Error Code: 404
| http://forgot.htb:80/static/js/download.js
|
| Error Code: 404
| http://forgot.htb:80/static/js/api.js
|
| Error Code: 404
| http://forgot.htb:80/static/js/457284.js
|
| Error Code: 404
|_ http://forgot.htb:80/static/js/check.js
| http-headers:
| Server: Werkzeug/2.1.2 Python/3.8.10
| Date: Thu, 09 Feb 2023 21:09:25 GMT
| Content-Type: text/html; charset=utf-8
| Content-Length: 5186
| X-Varnish: 11534348 329367
| Age: 23
| Via: 1.1 varnish (Varnish/6.2)
| Accept-Ranges: bytes
| Connection: close
|
|_ (Request type: HEAD)
|_http-mobileversion-checker: No mobile version detected.
|_http-fetch: Please enter the complete path of the directory to save data in.
|_http-config-backup: ERROR: Script execution failed (use -d to debug)
| fingerprint-strings:
| FourOhFourRequest:
| HTTP/1.1 404 NOT FOUND
| Server: Werkzeug/2.1.2 Python/3.8.10
| Date: Thu, 09 Feb 2023 21:07:30 GMT
| Content-Type: text/html; charset=utf-8
| Content-Length: 207
| X-Varnish: 819491
| Age: 0
| Via: 1.1 varnish (Varnish/6.2)
| Connection: close
| <!doctype html>
| <html lang=en>
| <title>404 Not Found</title>
| <h1>Not Found</h1>
| <p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>
| GetRequest:
| HTTP/1.1 302 FOUND
| Server: Werkzeug/2.1.2 Python/3.8.10
| Date: Thu, 09 Feb 2023 21:07:25 GMT
| Content-Type: text/html; charset=utf-8
| Content-Length: 219
| Location: http://127.0.0.1
| X-Varnish: 1114114
| Age: 0
| Via: 1.1 varnish (Varnish/6.2)
| Connection: close
| <!doctype html>
| <html lang=en>
| <title>Redirecting...</title>
| <h1>Redirecting...</h1>
| <p>You should be redirected automatically to the target URL: <a href="http://127.0.0.1">http://127.0.0.1</a>. If not, click the link.
| HTTPOptions:
| HTTP/1.1 200 OK
| Server: Werkzeug/2.1.2 Python/3.8.10
| Date: Thu, 09 Feb 2023 21:07:25 GMT
| Content-Type: text/html; charset=utf-8
| Allow: GET, HEAD, OPTIONS
| Content-Length: 0
| X-Varnish: 524300
| Age: 0
| Via: 1.1 varnish (Varnish/6.2)
| Accept-Ranges: bytes
| Connection: close
| RTSPRequest, SIPOptions:
|_ HTTP/1.1 400 Bad Request
|_http-userdir-enum: Potential Users: guest
| http-methods:
|_ Supported Methods: GET HEAD OPTIONS
| http-sitemap-generator:
| Directory structure:
| /
| Other: 2
| /static/js/
| js: 1
| Longest directory structure:
| Depth: 2
| Dir: /static/js/
| Total files found (by extension):
|_ Other: 2; js: 1
|_http-jsonp-detection: Couldn't find any JSONP endpoints.
| http-referer-checker:
| Spidering limited to: maxpagecount=30
| https://cpwebassets.codepen.io:443/assets/common/stopExecutionOnTimeout-1b93190375e9ccc259df3a57c1abc0e64599724ae30d7ea4c6877eb615f89387.js
| https://unpkg.com:443/ionicons15.5.2/dist/ionicons/ionicons.esm.js
|_ https://unpkg.com:443/ionicons15.5.2/dist/ionicons/ionicons.js
| http-internal-ip-disclosure:
|_ Internal IP Leaked: 127.0.0.1
|_http-date: Thu, 09 Feb 2023 21:09:25 GMT; -24s from local time.
|_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
| http-vhosts:
| mx1.htb : 503
|_127 names had status 302
|_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
|_http-title: Login
| http-php-version: Logo query returned unknown hash 981422263a4cb5d87cca48028a07cde0
|_Credits query returned unknown hash 44fd73eb3fb0fa9c308b25d9334d0a89
|_http-malware-host: Host appears to be clean
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.93%I=7%D=2/9%Time=63E5608D%P=x86_64-pc-linux-gnu%r(GetRe
SF:quest,1E4,"HTTP/1\.1\x20302\x20FOUND\r\nServer:\x20Werkzeug/2\.1\.2\x20
SF:Python/3\.8\.10\r\nDate:\x20Thu,\x2009\x20Feb\x202023\x2021:07:25\x20GM
SF:T\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nContent-Length:\x2
SF:0219\r\nLocation:\x20http://127\.0\.0\.1\r\nX-Varnish:\x201114114\r\nAg
SF:e:\x200\r\nVia:\x201\.1\x20varnish\x20\(Varnish/6\.2\)\r\nConnection:\x
SF:20close\r\n\r\n<!doctype\x20html>\n<html\x20lang=en>\n<title>Redirectin
SF:g\.\.\.</title>\n<h1>Redirecting\.\.\.</h1>\n<p>You\x20should\x20be\x20
SF:redirected\x20automatically\x20to\x20the\x20target\x20URL:\x20<a\x20hre
SF:f=\"http://127\.0\.0\.1\">http://127\.0\.0\.1</a>\.\x20If\x20not,\x20cl
SF:ick\x20the\x20link\.\n")%r(HTTPOptions,118,"HTTP/1\.1\x20200\x20OK\r\nS
SF:erver:\x20Werkzeug/2\.1\.2\x20Python/3\.8\.10\r\nDate:\x20Thu,\x2009\x2
SF:0Feb\x202023\x2021:07:25\x20GMT\r\nContent-Type:\x20text/html;\x20chars
SF:et=utf-8\r\nAllow:\x20GET,\x20HEAD,\x20OPTIONS\r\nContent-Length:\x200\
SF:r\nX-Varnish:\x20524300\r\nAge:\x200\r\nVia:\x201\.1\x20varnish\x20\(Va
SF:rnish/6\.2\)\r\nAccept-Ranges:\x20bytes\r\nConnection:\x20close\r\n\r\n
SF:")%r(RTSPRequest,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n")%r(Fou
SF:rOhFourRequest,1BF,"HTTP/1\.1\x20404\x20NOT\x20FOUND\r\nServer:\x20Werk
SF:zeug/2\.1\.2\x20Python/3\.8\.10\r\nDate:\x20Thu,\x2009\x20Feb\x202023\x
SF:2021:07:30\x20GMT\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nCo
SF:ntent-Length:\x20207\r\nX-Varnish:\x20819491\r\nAge:\x200\r\nVia:\x201\
SF:.1\x20varnish\x20\(Varnish/6\.2\)\r\nConnection:\x20close\r\n\r\n<!doct
SF:ype\x20html>\n<html\x20lang=en>\n<title>404\x20Not\x20Found</title>\n<h
SF:1>Not\x20Found</h1>\n<p>The\x20requested\x20URL\x20was\x20not\x20found\
SF:x20on\x20the\x20server\.\x20If\x20you\x20entered\x20the\x20URL\x20manua
SF:lly\x20please\x20check\x20your\x20spelling\x20and\x20try\x20again\.</p>
SF:\n")%r(SIPOptions,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n");
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
# Nmap done at Thu Feb 9 22:11:49 2023 -- 1 IP address (1 host up) scanned in 270.20 seconds

Binary file not shown.

After

Width:  |  Height:  |  Size: 2.0 MiB

View File

@@ -0,0 +1,83 @@
WhatWeb report for http://forgot.htb:80
Status : 200 OK
Title : Login
IP : 10.10.11.188
Country : RESERVED, ZZ
Summary : HTML5, HTTPServer[Werkzeug/2.1.2 Python/3.8.10], PasswordField[password], Python[3.8.10], Script[module], UncommonHeaders[x-varnish], Varnish, Via-Proxy[1.1 varnish (Varnish/6.2)], Werkzeug[2.1.2]
Detected Plugins:
[ HTML5 ]
HTML version 5, detected by the doctype declaration
[ HTTPServer ]
HTTP server header string. This plugin also attempts to
identify the operating system from the server header.
String : Werkzeug/2.1.2 Python/3.8.10 (from server string)
[ PasswordField ]
find password fields
String : password (from field name)
[ Python ]
Python is a programming language that lets you work more
quickly and integrate your systems more effectively. You
can learn to use Python and see almost immediate gains in
productivity and lower maintenance costs.
Version : 3.8.10
Website : http://www.python.org/
[ Script ]
This plugin detects instances of script HTML elements and
returns the script language/type.
String : module
[ UncommonHeaders ]
Uncommon HTTP server headers. The blacklist includes all
the standard headers and many non standard but common ones.
Interesting but fairly common headers should have their own
plugins, eg. x-powered-by, server and x-aspnet-version.
Info about headers can be found at www.http-stats.com
String : x-varnish (from headers)
[ Varnish ]
Varnish is an HTTP accelerator written in C designed for
content-heavy dynamic web sites. In contrast to other HTTP
accelerators, such as Squid, which began life as a
client-side cache, or Apache, which is primarily an origin
server, Varnish was designed from the ground up as an HTTP
accelerator.
Website : http://www.varnish-cache.org/
[ Via-Proxy ]
This plugin extracts the proxy server details from the Via
param of the HTTP header.
String : 1.1 varnish (Varnish/6.2)
[ Werkzeug ]
Werkzeug is a WSGI utility library for Python.
Version : 2.1.2
Website : http://werkzeug.pocoo.org/
HTTP Headers:
HTTP/1.1 200 OK
Server: Werkzeug/2.1.2 Python/3.8.10
Date: Thu, 09 Feb 2023 21:07:17 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 5188
X-Varnish: 524298 49
Age: 4
Via: 1.1 varnish (Varnish/6.2)
Accept-Ranges: bytes
Connection: close

View File

@@ -0,0 +1,82 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE nmaprun>
<?xml-stylesheet href="file:///usr/bin/../share/nmap/nmap.xsl" type="text/xsl"?>
<!-- Nmap 7.93 scan initiated Thu Feb 9 22:07:19 2023 as: nmap -vv -&#45;reason -Pn -T4 -sV -p 80 &quot;-&#45;script=banner,(http* or ssl*) and not (brute or broadcast or dos or external or http-slowloris* or fuzzer)&quot; -oN /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/xml/tcp_80_http_nmap.xml forgot.htb -->
<nmaprun scanner="nmap" args="nmap -vv -&#45;reason -Pn -T4 -sV -p 80 &quot;-&#45;script=banner,(http* or ssl*) and not (brute or broadcast or dos or external or http-slowloris* or fuzzer)&quot; -oN /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/tcp_80_http_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/tcp80/xml/tcp_80_http_nmap.xml forgot.htb" start="1675976839" startstr="Thu Feb 9 22:07:19 2023" version="7.93" xmloutputversion="1.05">
<scaninfo type="syn" protocol="tcp" numservices="1" services="80"/>
<verbose level="2"/>
<debugging level="0"/>
<taskbegin task="NSE" time="1675976840"/>
<taskend task="NSE" time="1675976840"/>
<taskbegin task="NSE" time="1675976840"/>
<taskend task="NSE" time="1675976840"/>
<taskbegin task="NSE" time="1675976840"/>
<taskend task="NSE" time="1675976840"/>
<taskbegin task="SYN Stealth Scan" time="1675976840"/>
<taskend task="SYN Stealth Scan" time="1675976840" extrainfo="1 total ports"/>
<taskbegin task="Service scan" time="1675976840"/>
<taskend task="Service scan" time="1675976967" extrainfo="1 service on 1 host"/>
<taskbegin task="NSE" time="1675976967"/>
<taskprogress task="NSE" time="1675976998" percent="93.11" remaining="3" etc="1675977000"/>
<taskprogress task="NSE" time="1675977028" percent="99.67" remaining="1" etc="1675977028"/>
<taskprogress task="NSE" time="1675977058" percent="99.67" remaining="1" etc="1675977058"/>
<taskprogress task="NSE" time="1675977088" percent="99.67" remaining="1" etc="1675977088"/>
<taskend task="NSE" time="1675977108"/>
<taskbegin task="NSE" time="1675977108"/>
<taskend task="NSE" time="1675977109"/>
<taskbegin task="NSE" time="1675977109"/>
<taskend task="NSE" time="1675977109"/>
<host starttime="1675976840" endtime="1675977109"><status state="up" reason="user-set" reason_ttl="0"/>
<address addr="10.10.11.188" addrtype="ipv4"/>
<hostnames>
<hostname name="forgot.htb" type="user"/>
<hostname name="forgot.htb" type="PTR"/>
</hostnames>
<ports><port protocol="tcp" portid="80"><state state="open" reason="syn-ack" reason_ttl="63"/><service name="http" product="Werkzeug/2.1.2 Python/3.8.10" servicefp="SF-Port80-TCP:V=7.93%I=7%D=2/9%Time=63E5608D%P=x86_64-pc-linux-gnu%r(GetRequest,1E4,&quot;HTTP/1\.1\x20302\x20FOUND\r\nServer:\x20Werkzeug/2\.1\.2\x20Python/3\.8\.10\r\nDate:\x20Thu,\x2009\x20Feb\x202023\x2021:07:25\x20GMT\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nContent-Length:\x20219\r\nLocation:\x20http://127\.0\.0\.1\r\nX-Varnish:\x201114114\r\nAge:\x200\r\nVia:\x201\.1\x20varnish\x20\(Varnish/6\.2\)\r\nConnection:\x20close\r\n\r\n&lt;!doctype\x20html&gt;\n&lt;html\x20lang=en&gt;\n&lt;title&gt;Redirecting\.\.\.&lt;/title&gt;\n&lt;h1&gt;Redirecting\.\.\.&lt;/h1&gt;\n&lt;p&gt;You\x20should\x20be\x20redirected\x20automatically\x20to\x20the\x20target\x20URL:\x20&lt;a\x20href=\&quot;http://127\.0\.0\.1\&quot;&gt;http://127\.0\.0\.1&lt;/a&gt;\.\x20If\x20not,\x20click\x20the\x20link\.\n&quot;)%r(HTTPOptions,118,&quot;HTTP/1\.1\x20200\x20OK\r\nServer:\x20Werkzeug/2\.1\.2\x20Python/3\.8\.10\r\nDate:\x20Thu,\x2009\x20Feb\x202023\x2021:07:25\x20GMT\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nAllow:\x20GET,\x20HEAD,\x20OPTIONS\r\nContent-Length:\x200\r\nX-Varnish:\x20524300\r\nAge:\x200\r\nVia:\x201\.1\x20varnish\x20\(Varnish/6\.2\)\r\nAccept-Ranges:\x20bytes\r\nConnection:\x20close\r\n\r\n&quot;)%r(RTSPRequest,1C,&quot;HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n&quot;)%r(FourOhFourRequest,1BF,&quot;HTTP/1\.1\x20404\x20NOT\x20FOUND\r\nServer:\x20Werkzeug/2\.1\.2\x20Python/3\.8\.10\r\nDate:\x20Thu,\x2009\x20Feb\x202023\x2021:07:30\x20GMT\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nContent-Length:\x20207\r\nX-Varnish:\x20819491\r\nAge:\x200\r\nVia:\x201\.1\x20varnish\x20\(Varnish/6\.2\)\r\nConnection:\x20close\r\n\r\n&lt;!doctype\x20html&gt;\n&lt;html\x20lang=en&gt;\n&lt;title&gt;404\x20Not\x20Found&lt;/title&gt;\n&lt;h1&gt;Not\x20Found&lt;/h1&gt;\n&lt;p&gt;The\x20requested\x20URL\x20was\x20not\x20found\x20on\x20the\x20server\.\x20If\x20you\x20entered\x20the\x20URL\x20manually\x20please\x20check\x20your\x20spelling\x20and\x20try\x20again\.&lt;/p&gt;\n&quot;)%r(SIPOptions,1C,&quot;HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n&quot;);" method="probed" conf="10"/><script id="http-auth-finder" output="&#xa;Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=forgot.htb&#xa; url method&#xa; http://forgot.htb:80/ FORM&#xa; http://forgot.htb:80/login FORM&#xa;"/><script id="http-feed" output="Couldn&apos;t find any feeds."/><script id="http-useragent-tester" output="&#xa; Status for browser useragent: 200&#xa; Allowed User Agents: &#xa; Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)&#xa; libwww&#xa; lwp-trivial&#xa; libcurl-agent/1.0&#xa; PHP/&#xa; Python-urllib/2.5&#xa; GT::WWW&#xa; Snoopy&#xa; MFC_Tear_Sample&#xa; HTTP::Lite&#xa; PHPCrawl&#xa; URI::Fetch&#xa; Zend_Http_Client&#xa; http client&#xa; PECL::HTTP&#xa; Wget/1.13.4 (linux-gnu)&#xa; WWW-Mechanize/1.34"><elem key="Status for browser useragent">200</elem>
<table key="Allowed User Agents">
<elem>Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)</elem>
<elem>libwww</elem>
<elem>lwp-trivial</elem>
<elem>libcurl-agent/1.0</elem>
<elem>PHP/</elem>
<elem>Python-urllib/2.5</elem>
<elem>GT::WWW</elem>
<elem>Snoopy</elem>
<elem>MFC_Tear_Sample</elem>
<elem>HTTP::Lite</elem>
<elem>PHPCrawl</elem>
<elem>URI::Fetch</elem>
<elem>Zend_Http_Client</elem>
<elem>http client</elem>
<elem>PECL::HTTP</elem>
<elem>Wget/1.13.4 (linux-gnu)</elem>
<elem>WWW-Mechanize/1.34</elem>
</table>
</script><script id="http-drupal-enum" output="Nothing found amongst the top 100 resources,use -&#45;script-args number=&lt;number|all&gt; for deeper analysis)"/><script id="http-stored-xss" output="Couldn&apos;t find any stored XSS vulnerabilities."/><script id="http-wordpress-enum" output="Nothing found amongst the top 100 resources,use -&#45;script-args search-limit=&lt;number|all&gt; for deeper analysis)"/><script id="http-server-header" output="Werkzeug/2.1.2 Python/3.8.10"><elem>Werkzeug/2.1.2 Python/3.8.10</elem>
</script><script id="http-comments-displayer" output="&#xa;Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=forgot.htb&#xa; &#xa; Path: http://forgot.htb:80/login&#xa; Line number: 218&#xa; Comment: &#xa; &lt;!-&#45; IonIcons -&#45;&gt;&#xa; &#xa; Path: http://forgot.htb:80/login&#xa; Line number: 169&#xa; Comment: &#xa; &lt;!-&#45; Q1 release fix by -&#45;&gt;&#xa; &#xa; Path: http://forgot.htb:80/login&#xa; Line number: 229&#xa; Comment: &#xa; &#xa; //# sourceURL=pen.js&#xa; &#xa; Path: http://forgot.htb:80/&#xa; Line number: 169&#xa; Comment: &#xa; &lt;!-&#45; Q1 release fix by robert-dev-10025 -&#45;&gt;&#xa;"/><script id="http-chrono" output="Request times for /; avg: 1912.75ms; min: 656.22ms; max: 4371.75ms"/><script id="http-dombased-xss" output="Couldn&apos;t find any DOM based XSS."/><script id="http-csrf" output="&#xa;Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=forgot.htb&#xa; Found the following possible CSRF vulnerabilities: &#xa; &#xa; Path: http://forgot.htb:80/&#xa; Form id: username&#xa; Form action: /login&#xa; &#xa; Path: http://forgot.htb:80/login&#xa; Form id: username&#xa; Form action: /login&#xa;"/><script id="http-devframework" output="Couldn&apos;t determine the underlying framework or CMS. Try increasing &apos;httpspider.maxpagecount&apos; value to spider more pages."/><script id="http-errors" output="&#xa;Spidering limited to: maxpagecount=40; withinhost=forgot.htb&#xa; Found the following error pages: &#xa; &#xa; Error Code: 404&#xa; &#x9;http://forgot.htb:80/static/js/cgi.js&#xa; &#xa; Error Code: 404&#xa; &#x9;http://forgot.htb:80/static/js/pay.js&#xa; &#xa; Error Code: 404&#xa; &#x9;http://forgot.htb:80/static/js/status.js&#xa; &#xa; Error Code: 404&#xa; &#x9;http://forgot.htb:80/static/js/download.js&#xa; &#xa; Error Code: 404&#xa; &#x9;http://forgot.htb:80/static/js/api.js&#xa; &#xa; Error Code: 404&#xa; &#x9;http://forgot.htb:80/static/js/457284.js&#xa; &#xa; Error Code: 404&#xa; &#x9;http://forgot.htb:80/static/js/check.js&#xa;"/><script id="http-headers" output="&#xa; Server: Werkzeug/2.1.2 Python/3.8.10&#xa; Date: Thu, 09 Feb 2023 21:09:25 GMT&#xa; Content-Type: text/html; charset=utf-8&#xa; Content-Length: 5186&#xa; X-Varnish: 11534348 329367&#xa; Age: 23&#xa; Via: 1.1 varnish (Varnish/6.2)&#xa; Accept-Ranges: bytes&#xa; Connection: close&#xa; &#xa; (Request type: HEAD)&#xa;"/><script id="http-mobileversion-checker" output="No mobile version detected."/><script id="http-fetch" output="Please enter the complete path of the directory to save data in."><elem key="ERROR">Please enter the complete path of the directory to save data in.</elem>
</script><script id="http-config-backup" output="ERROR: Script execution failed (use -d to debug)"/><script id="fingerprint-strings" output="&#xa; FourOhFourRequest: &#xa; HTTP/1.1 404 NOT FOUND&#xa; Server: Werkzeug/2.1.2 Python/3.8.10&#xa; Date: Thu, 09 Feb 2023 21:07:30 GMT&#xa; Content-Type: text/html; charset=utf-8&#xa; Content-Length: 207&#xa; X-Varnish: 819491&#xa; Age: 0&#xa; Via: 1.1 varnish (Varnish/6.2)&#xa; Connection: close&#xa; &lt;!doctype html&gt;&#xa; &lt;html lang=en&gt;&#xa; &lt;title&gt;404 Not Found&lt;/title&gt;&#xa; &lt;h1&gt;Not Found&lt;/h1&gt;&#xa; &lt;p&gt;The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.&lt;/p&gt;&#xa; GetRequest: &#xa; HTTP/1.1 302 FOUND&#xa; Server: Werkzeug/2.1.2 Python/3.8.10&#xa; Date: Thu, 09 Feb 2023 21:07:25 GMT&#xa; Content-Type: text/html; charset=utf-8&#xa; Content-Length: 219&#xa; Location: http://127.0.0.1&#xa; X-Varnish: 1114114&#xa; Age: 0&#xa; Via: 1.1 varnish (Varnish/6.2)&#xa; Connection: close&#xa; &lt;!doctype html&gt;&#xa; &lt;html lang=en&gt;&#xa; &lt;title&gt;Redirecting...&lt;/title&gt;&#xa; &lt;h1&gt;Redirecting...&lt;/h1&gt;&#xa; &lt;p&gt;You should be redirected automatically to the target URL: &lt;a href=&quot;http://127.0.0.1&quot;&gt;http://127.0.0.1&lt;/a&gt;. If not, click the link.&#xa; HTTPOptions: &#xa; HTTP/1.1 200 OK&#xa; Server: Werkzeug/2.1.2 Python/3.8.10&#xa; Date: Thu, 09 Feb 2023 21:07:25 GMT&#xa; Content-Type: text/html; charset=utf-8&#xa; Allow: GET, HEAD, OPTIONS&#xa; Content-Length: 0&#xa; X-Varnish: 524300&#xa; Age: 0&#xa; Via: 1.1 varnish (Varnish/6.2)&#xa; Accept-Ranges: bytes&#xa; Connection: close&#xa; RTSPRequest, SIPOptions: &#xa; HTTP/1.1 400 Bad Request"><elem key="FourOhFourRequest">&#xa; HTTP/1.1 404 NOT FOUND&#xa; Server: Werkzeug/2.1.2 Python/3.8.10&#xa; Date: Thu, 09 Feb 2023 21:07:30 GMT&#xa; Content-Type: text/html; charset=utf-8&#xa; Content-Length: 207&#xa; X-Varnish: 819491&#xa; Age: 0&#xa; Via: 1.1 varnish (Varnish/6.2)&#xa; Connection: close&#xa; &lt;!doctype html&gt;&#xa; &lt;html lang=en&gt;&#xa; &lt;title&gt;404 Not Found&lt;/title&gt;&#xa; &lt;h1&gt;Not Found&lt;/h1&gt;&#xa; &lt;p&gt;The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.&lt;/p&gt;</elem>
<elem key="GetRequest">&#xa; HTTP/1.1 302 FOUND&#xa; Server: Werkzeug/2.1.2 Python/3.8.10&#xa; Date: Thu, 09 Feb 2023 21:07:25 GMT&#xa; Content-Type: text/html; charset=utf-8&#xa; Content-Length: 219&#xa; Location: http://127.0.0.1&#xa; X-Varnish: 1114114&#xa; Age: 0&#xa; Via: 1.1 varnish (Varnish/6.2)&#xa; Connection: close&#xa; &lt;!doctype html&gt;&#xa; &lt;html lang=en&gt;&#xa; &lt;title&gt;Redirecting...&lt;/title&gt;&#xa; &lt;h1&gt;Redirecting...&lt;/h1&gt;&#xa; &lt;p&gt;You should be redirected automatically to the target URL: &lt;a href=&quot;http://127.0.0.1&quot;&gt;http://127.0.0.1&lt;/a&gt;. If not, click the link.</elem>
<elem key="HTTPOptions">&#xa; HTTP/1.1 200 OK&#xa; Server: Werkzeug/2.1.2 Python/3.8.10&#xa; Date: Thu, 09 Feb 2023 21:07:25 GMT&#xa; Content-Type: text/html; charset=utf-8&#xa; Allow: GET, HEAD, OPTIONS&#xa; Content-Length: 0&#xa; X-Varnish: 524300&#xa; Age: 0&#xa; Via: 1.1 varnish (Varnish/6.2)&#xa; Accept-Ranges: bytes&#xa; Connection: close</elem>
<elem key="RTSPRequest, SIPOptions">&#xa; HTTP/1.1 400 Bad Request</elem>
</script><script id="http-userdir-enum" output="Potential Users: guest"/><script id="http-methods" output="&#xa; Supported Methods: GET HEAD OPTIONS"><table key="Supported Methods">
<elem>GET</elem>
<elem>HEAD</elem>
<elem>OPTIONS</elem>
</table>
</script><script id="http-sitemap-generator" output="&#xa; Directory structure:&#xa; /&#xa; Other: 2&#xa; /static/js/&#xa; js: 1&#xa; Longest directory structure:&#xa; Depth: 2&#xa; Dir: /static/js/&#xa; Total files found (by extension):&#xa; Other: 2; js: 1&#xa;"/><script id="http-jsonp-detection" output="Couldn&apos;t find any JSONP endpoints."/><script id="http-referer-checker" output="&#xa;Spidering limited to: maxpagecount=30&#xa; https://cpwebassets.codepen.io:443/assets/common/stopExecutionOnTimeout-1b93190375e9ccc259df3a57c1abc0e64599724ae30d7ea4c6877eb615f89387.js&#xa; https://unpkg.com:443/ionicons15.5.2/dist/ionicons/ionicons.esm.js&#xa; https://unpkg.com:443/ionicons15.5.2/dist/ionicons/ionicons.js&#xa;"/><script id="http-internal-ip-disclosure" output="&#xa; Internal IP Leaked: 127.0.0.1"><elem key="Internal IP Leaked">127.0.0.1</elem>
</script><script id="http-date" output="Thu, 09 Feb 2023 21:09:25 GMT; -24s from local time."><elem key="date">2023-02-09T21:09:25+00:00</elem>
<elem key="delta">-24.0</elem>
</script><script id="http-wordpress-users" output="[Error] Wordpress installation was not found. We couldn&apos;t find wp-login.php"/><script id="http-vhosts" output="&#xa;mx1.htb : 503&#xa;127 names had status 302"/><script id="http-litespeed-sourcecode-download" output="Request with null byte did not work. This web server might not be vulnerable"/><script id="http-security-headers" output=""></script><script id="http-title" output="Login"><elem key="title">Login</elem>
</script><script id="http-php-version" output="Logo query returned unknown hash 981422263a4cb5d87cca48028a07cde0&#xa;Credits query returned unknown hash 44fd73eb3fb0fa9c308b25d9334d0a89"/><script id="http-malware-host" output="Host appears to be clean"/></port>
</ports>
<times srtt="33029" rttvar="33029" to="165145"/>
</host>
<taskbegin task="NSE" time="1675977109"/>
<taskend task="NSE" time="1675977109"/>
<taskbegin task="NSE" time="1675977109"/>
<taskend task="NSE" time="1675977109"/>
<taskbegin task="NSE" time="1675977109"/>
<taskend task="NSE" time="1675977109"/>
<runstats><finished time="1675977109" timestr="Thu Feb 9 22:11:49 2023" summary="Nmap done at Thu Feb 9 22:11:49 2023; 1 IP address (1 host up) scanned in 270.20 seconds" elapsed="270.20" exit="success"/><hosts up="1" down="0" total="1"/>
</runstats>
</nmaprun>

View File

@@ -0,0 +1,123 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE nmaprun>
<?xml-stylesheet href="file:///usr/bin/../share/nmap/nmap.xsl" type="text/xsl"?>
<!-- Nmap 7.93 scan initiated Thu Feb 9 22:04:00 2023 as: nmap -vv -&#45;reason -Pn -T4 -sV -sC -&#45;version-all -A -&#45;osscan-guess -p- -oN /home/kali/htb/forgot/results/forgot.htb/scans/_full_tcp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_full_tcp_nmap.xml forgot.htb -->
<nmaprun scanner="nmap" args="nmap -vv -&#45;reason -Pn -T4 -sV -sC -&#45;version-all -A -&#45;osscan-guess -p- -oN /home/kali/htb/forgot/results/forgot.htb/scans/_full_tcp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_full_tcp_nmap.xml forgot.htb" start="1675976640" startstr="Thu Feb 9 22:04:00 2023" version="7.93" xmloutputversion="1.05">
<scaninfo type="syn" protocol="tcp" numservices="65535" services="1-65535"/>
<verbose level="2"/>
<debugging level="0"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="SYN Stealth Scan" time="1675976641"/>
<taskend task="SYN Stealth Scan" time="1675976650" extrainfo="65535 total ports"/>
<taskbegin task="Service scan" time="1675976650"/>
<taskend task="Service scan" time="1675976823" extrainfo="2 services on 1 host"/>
<taskbegin task="Traceroute" time="1675976835"/>
<taskend task="Traceroute" time="1675976835"/>
<taskbegin task="Parallel DNS resolution of 1 host." time="1675976835"/>
<taskend task="Parallel DNS resolution of 1 host." time="1675976846"/>
<taskbegin task="NSE" time="1675976846"/>
<taskend task="NSE" time="1675976848"/>
<taskbegin task="NSE" time="1675976848"/>
<taskend task="NSE" time="1675976848"/>
<taskbegin task="NSE" time="1675976848"/>
<taskend task="NSE" time="1675976848"/>
<host starttime="1675976641" endtime="1675976848"><status state="up" reason="user-set" reason_ttl="0"/>
<address addr="10.10.11.188" addrtype="ipv4"/>
<hostnames>
<hostname name="forgot.htb" type="user"/>
<hostname name="forgot.htb" type="PTR"/>
</hostnames>
<ports><extraports state="closed" count="65533">
<extrareasons reason="reset" count="65533" proto="tcp" ports="1-21,23-79,81-65535"/>
</extraports>
<port protocol="tcp" portid="22"><state state="open" reason="syn-ack" reason_ttl="63"/><service name="ssh" product="OpenSSH" version="8.2p1 Ubuntu 4ubuntu0.5" extrainfo="Ubuntu Linux; protocol 2.0" ostype="Linux" method="probed" conf="10"><cpe>cpe:/a:openbsd:openssh:8.2p1</cpe><cpe>cpe:/o:linux:linux_kernel</cpe></service><script id="ssh-hostkey" output="&#xa; 3072 48add5b83a9fbcbef7e8201ef6bfdeae (RSA)&#xa;ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC82vTuN1hMqiqUfN+Lwih4g8rSJjaMjDQdhfdT8vEQ67urtQIyPszlNtkCDn6MNcBfibD/7Zz4r8lr1iNe/Afk6LJqTt3OWewzS2a1TpCrEbvoileYAl/Feya5PfbZ8mv77+MWEA+kT0pAw1xW9bpkhYCGkJQm9OYdcsEEg1i+kQ/ng3+GaFrGJjxqYaW1LXyXN1f7j9xG2f27rKEZoRO/9HOH9Y+5ru184QQXjW/ir+lEJ7xTwQA5U1GOW1m/AgpHIfI5j9aDfT/r4QMe+au+2yPotnOGBBJBz3ef+fQzj/Cq7OGRR96ZBfJ3i00B/Waw/RI19qd7+ybNXF/gBzptEYXujySQZSu92Dwi23itxJBolE6hpQ2uYVA8VBlF0KXESt3ZJVWSAsU3oguNCXtY7krjqPe6BZRy+lrbeska1bIGPZrqLEgptpKhz14UaOcH9/vpMYFdSKr24aMXvZBDK1GJg50yihZx8I9I367z0my8E89+TnjGFY2QTzxmbmU=&#xa; 256 b7896c0b20ed49b2c1867c2992741c1f (ECDSA)&#xa;ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=&#xa; 256 18cd9d08a621a8b8b6f79f8d405154fb (ED25519)&#xa;ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR"><table>
<elem key="fingerprint">48add5b83a9fbcbef7e8201ef6bfdeae</elem>
<elem key="bits">3072</elem>
<elem key="type">ssh-rsa</elem>
<elem key="key">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</elem>
</table>
<table>
<elem key="fingerprint">b7896c0b20ed49b2c1867c2992741c1f</elem>
<elem key="bits">256</elem>
<elem key="type">ecdsa-sha2-nistp256</elem>
<elem key="key">AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=</elem>
</table>
<table>
<elem key="fingerprint">18cd9d08a621a8b8b6f79f8d405154fb</elem>
<elem key="bits">256</elem>
<elem key="type">ssh-ed25519</elem>
<elem key="key">AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR</elem>
</table>
</script></port>
<port protocol="tcp" portid="80"><state state="open" reason="syn-ack" reason_ttl="63"/><service name="http-proxy" product="Varnish http accelerator" method="probed" conf="10"><cpe>cpe:/a:varnish-cache:varnish</cpe></service><script id="http-server-header" output="Werkzeug/2.1.2 Python/3.8.10"><elem>Werkzeug/2.1.2 Python/3.8.10</elem>
</script><script id="http-title" output="Login"><elem key="title">Login</elem>
</script><script id="http-methods" output="&#xa; Supported Methods: GET HEAD OPTIONS"><table key="Supported Methods">
<elem>GET</elem>
<elem>HEAD</elem>
<elem>OPTIONS</elem>
</table>
</script></port>
</ports>
<os><portused state="open" proto="tcp" portid="22"/>
<portused state="closed" proto="tcp" portid="1"/>
<portused state="closed" proto="udp" portid="43705"/>
<osmatch name="Linux 4.15 - 5.6" accuracy="95" line="67238">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="4.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:4</cpe></osclass>
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="5.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:5</cpe></osclass>
</osmatch>
<osmatch name="Linux 5.3 - 5.4" accuracy="95" line="68140">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="5.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:5</cpe></osclass>
</osmatch>
<osmatch name="Linux 2.6.32" accuracy="95" line="55653">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="2.6.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:2.6.32</cpe></osclass>
</osmatch>
<osmatch name="Linux 5.0 - 5.3" accuracy="95" line="68082">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="5.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:5</cpe></osclass>
</osmatch>
<osmatch name="Linux 3.1" accuracy="95" line="62917">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:3.1</cpe></osclass>
</osmatch>
<osmatch name="Linux 3.2" accuracy="95" line="64664">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:3.2</cpe></osclass>
</osmatch>
<osmatch name="AXIS 210A or 211 Network Camera (Linux 2.6.17)" accuracy="94" line="61815">
<osclass type="webcam" vendor="Linux" osfamily="Linux" osgen="2.6.X" accuracy="94"><cpe>cpe:/o:linux:linux_kernel:2.6.17</cpe></osclass>
<osclass type="webcam" vendor="AXIS" osfamily="embedded" accuracy="94"><cpe>cpe:/h:axis:210a_network_camera</cpe><cpe>cpe:/h:axis:211_network_camera</cpe></osclass>
</osmatch>
<osmatch name="ASUS RT-N56U WAP (Linux 3.4)" accuracy="93" line="8398">
<osclass type="WAP" vendor="Asus" osfamily="embedded" accuracy="93"><cpe>cpe:/h:asus:rt-n56u</cpe></osclass>
<osclass type="WAP" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="93"><cpe>cpe:/o:linux:linux_kernel:3.4</cpe></osclass>
</osmatch>
<osmatch name="Linux 3.16" accuracy="93" line="64171">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="93"><cpe>cpe:/o:linux:linux_kernel:3.16</cpe></osclass>
</osmatch>
<osmatch name="Linux 5.0 - 5.4" accuracy="93" line="68103">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="5.X" accuracy="93"><cpe>cpe:/o:linux:linux_kernel:5</cpe></osclass>
</osmatch>
<osfingerprint fingerprint="OS:SCAN(V=7.93%E=4%D=2/9%OT=22%CT=1%CU=43705%PV=Y%DS=2%DC=T%G=Y%TM=63E56090&#xa;OS:%P=x86_64-pc-linux-gnu)SEQ(SP=102%GCD=1%ISR=109%TI=Z%CI=Z%II=I%TS=A)OPS(&#xa;OS:O1=M54EST11NW7%O2=M54EST11NW7%O3=M54ENNT11NW7%O4=M54EST11NW7%O5=M54EST11&#xa;OS:NW7%O6=M54EST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)ECN(&#xa;OS:R=Y%DF=Y%T=40%W=FAF0%O=M54ENNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS&#xa;OS:%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=&#xa;OS:Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=&#xa;OS:R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T&#xa;OS:=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD=&#xa;OS:S)&#xa;"/>
</os>
<uptime seconds="730003" lastboot="Wed Feb 1 11:20:45 2023"/>
<distance value="2"/>
<tcpsequence index="258" difficulty="Good luck!" values="91E02883,A3FFC539,EA596FD4,2E838F66,55A94BF8,B4AEE84E"/>
<ipidsequence class="All zeros" values="0,0,0,0,0,0"/>
<tcptssequence class="1000HZ" values="2B82BD95,2B82BDFB,2B82BE60,2B82BEC5,2B82BF29,2B82BF8E"/>
<trace port="199" proto="tcp">
<hop ttl="1" ipaddr="10.10.16.1" rtt="25.55"/>
<hop ttl="2" ipaddr="10.10.11.188" rtt="61.54" host="forgot.htb"/>
</trace>
<times srtt="37967" rttvar="15750" to="100967"/>
</host>
<taskbegin task="NSE" time="1675976848"/>
<taskend task="NSE" time="1675976848"/>
<taskbegin task="NSE" time="1675976848"/>
<taskend task="NSE" time="1675976848"/>
<taskbegin task="NSE" time="1675976848"/>
<taskend task="NSE" time="1675976848"/>
<runstats><finished time="1675976848" timestr="Thu Feb 9 22:07:28 2023" summary="Nmap done at Thu Feb 9 22:07:28 2023; 1 IP address (1 host up) scanned in 207.95 seconds" elapsed="207.95" exit="success"/><hosts up="1" down="0" total="1"/>
</runstats>
</nmaprun>

View File

@@ -0,0 +1,123 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE nmaprun>
<?xml-stylesheet href="file:///usr/bin/../share/nmap/nmap.xsl" type="text/xsl"?>
<!-- Nmap 7.93 scan initiated Thu Feb 9 22:04:00 2023 as: nmap -vv -&#45;reason -Pn -T4 -sV -sC -&#45;version-all -A -&#45;osscan-guess -oN /home/kali/htb/forgot/results/forgot.htb/scans/_quick_tcp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_quick_tcp_nmap.xml forgot.htb -->
<nmaprun scanner="nmap" args="nmap -vv -&#45;reason -Pn -T4 -sV -sC -&#45;version-all -A -&#45;osscan-guess -oN /home/kali/htb/forgot/results/forgot.htb/scans/_quick_tcp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_quick_tcp_nmap.xml forgot.htb" start="1675976640" startstr="Thu Feb 9 22:04:00 2023" version="7.93" xmloutputversion="1.05">
<scaninfo type="syn" protocol="tcp" numservices="1000" services="1,3-4,6-7,9,13,17,19-26,30,32-33,37,42-43,49,53,70,79-85,88-90,99-100,106,109-111,113,119,125,135,139,143-144,146,161,163,179,199,211-212,222,254-256,259,264,280,301,306,311,340,366,389,406-407,416-417,425,427,443-445,458,464-465,481,497,500,512-515,524,541,543-545,548,554-555,563,587,593,616-617,625,631,636,646,648,666-668,683,687,691,700,705,711,714,720,722,726,749,765,777,783,787,800-801,808,843,873,880,888,898,900-903,911-912,981,987,990,992-993,995,999-1002,1007,1009-1011,1021-1100,1102,1104-1108,1110-1114,1117,1119,1121-1124,1126,1130-1132,1137-1138,1141,1145,1147-1149,1151-1152,1154,1163-1166,1169,1174-1175,1183,1185-1187,1192,1198-1199,1201,1213,1216-1218,1233-1234,1236,1244,1247-1248,1259,1271-1272,1277,1287,1296,1300-1301,1309-1311,1322,1328,1334,1352,1417,1433-1434,1443,1455,1461,1494,1500-1501,1503,1521,1524,1533,1556,1580,1583,1594,1600,1641,1658,1666,1687-1688,1700,1717-1721,1723,1755,1761,1782-1783,1801,1805,1812,1839-1840,1862-1864,1875,1900,1914,1935,1947,1971-1972,1974,1984,1998-2010,2013,2020-2022,2030,2033-2035,2038,2040-2043,2045-2049,2065,2068,2099-2100,2103,2105-2107,2111,2119,2121,2126,2135,2144,2160-2161,2170,2179,2190-2191,2196,2200,2222,2251,2260,2288,2301,2323,2366,2381-2383,2393-2394,2399,2401,2492,2500,2522,2525,2557,2601-2602,2604-2605,2607-2608,2638,2701-2702,2710,2717-2718,2725,2800,2809,2811,2869,2875,2909-2910,2920,2967-2968,2998,3000-3001,3003,3005-3007,3011,3013,3017,3030-3031,3052,3071,3077,3128,3168,3211,3221,3260-3261,3268-3269,3283,3300-3301,3306,3322-3325,3333,3351,3367,3369-3372,3389-3390,3404,3476,3493,3517,3527,3546,3551,3580,3659,3689-3690,3703,3737,3766,3784,3800-3801,3809,3814,3826-3828,3851,3869,3871,3878,3880,3889,3905,3914,3918,3920,3945,3971,3986,3995,3998,4000-4006,4045,4111,4125-4126,4129,4224,4242,4279,4321,4343,4443-4446,4449,4550,4567,4662,4848,4899-4900,4998,5000-5004,5009,5030,5033,5050-5051,5054,5060-5061,5080,5087,5100-5102,5120,5190,5200,5214,5221-5222,5225-5226,5269,5280,5298,5357,5405,5414,5431-5432,5440,5500,5510,5544,5550,5555,5560,5566,5631,5633,5666,5678-5679,5718,5730,5800-5802,5810-5811,5815,5822,5825,5850,5859,5862,5877,5900-5904,5906-5907,5910-5911,5915,5922,5925,5950,5952,5959-5963,5987-5989,5998-6007,6009,6025,6059,6100-6101,6106,6112,6123,6129,6156,6346,6389,6502,6510,6543,6547,6565-6567,6580,6646,6666-6669,6689,6692,6699,6779,6788-6789,6792,6839,6881,6901,6969,7000-7002,7004,7007,7019,7025,7070,7100,7103,7106,7200-7201,7402,7435,7443,7496,7512,7625,7627,7676,7741,7777-7778,7800,7911,7920-7921,7937-7938,7999-8002,8007-8011,8021-8022,8031,8042,8045,8080-8090,8093,8099-8100,8180-8181,8192-8194,8200,8222,8254,8290-8292,8300,8333,8383,8400,8402,8443,8500,8600,8649,8651-8652,8654,8701,8800,8873,8888,8899,8994,9000-9003,9009-9011,9040,9050,9071,9080-9081,9090-9091,9099-9103,9110-9111,9200,9207,9220,9290,9415,9418,9485,9500,9502-9503,9535,9575,9593-9595,9618,9666,9876-9878,9898,9900,9917,9929,9943-9944,9968,9998-10004,10009-10010,10012,10024-10025,10082,10180,10215,10243,10566,10616-10617,10621,10626,10628-10629,10778,11110-11111,11967,12000,12174,12265,12345,13456,13722,13782-13783,14000,14238,14441-14442,15000,15002-15004,15660,15742,16000-16001,16012,16016,16018,16080,16113,16992-16993,17877,17988,18040,18101,18988,19101,19283,19315,19350,19780,19801,19842,20000,20005,20031,20221-20222,20828,21571,22939,23502,24444,24800,25734-25735,26214,27000,27352-27353,27355-27356,27715,28201,30000,30718,30951,31038,31337,32768-32785,33354,33899,34571-34573,35500,38292,40193,40911,41511,42510,44176,44442-44443,44501,45100,48080,49152-49161,49163,49165,49167,49175-49176,49400,49999-50003,50006,50300,50389,50500,50636,50800,51103,51493,52673,52822,52848,52869,54045,54328,55055-55056,55555,55600,56737-56738,57294,57797,58080,60020,60443,61532,61900,62078,63331,64623,64680,65000,65129,65389"/>
<verbose level="2"/>
<debugging level="0"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="SYN Stealth Scan" time="1675976641"/>
<taskend task="SYN Stealth Scan" time="1675976641" extrainfo="1000 total ports"/>
<taskbegin task="Service scan" time="1675976642"/>
<taskend task="Service scan" time="1675976814" extrainfo="2 services on 1 host"/>
<taskbegin task="Traceroute" time="1675976826"/>
<taskend task="Traceroute" time="1675976826"/>
<taskbegin task="Parallel DNS resolution of 1 host." time="1675976826"/>
<taskend task="Parallel DNS resolution of 1 host." time="1675976837"/>
<taskbegin task="NSE" time="1675976837"/>
<taskend task="NSE" time="1675976838"/>
<taskbegin task="NSE" time="1675976838"/>
<taskend task="NSE" time="1675976839"/>
<taskbegin task="NSE" time="1675976839"/>
<taskend task="NSE" time="1675976839"/>
<host starttime="1675976641" endtime="1675976839"><status state="up" reason="user-set" reason_ttl="0"/>
<address addr="10.10.11.188" addrtype="ipv4"/>
<hostnames>
<hostname name="forgot.htb" type="user"/>
<hostname name="forgot.htb" type="PTR"/>
</hostnames>
<ports><extraports state="closed" count="998">
<extrareasons reason="reset" count="998" proto="tcp" ports="1,3-4,6-7,9,13,17,19-21,23-26,30,32-33,37,42-43,49,53,70,79,81-85,88-90,99-100,106,109-111,113,119,125,135,139,143-144,146,161,163,179,199,211-212,222,254-256,259,264,280,301,306,311,340,366,389,406-407,416-417,425,427,443-445,458,464-465,481,497,500,512-515,524,541,543-545,548,554-555,563,587,593,616-617,625,631,636,646,648,666-668,683,687,691,700,705,711,714,720,722,726,749,765,777,783,787,800-801,808,843,873,880,888,898,900-903,911-912,981,987,990,992-993,995,999-1002,1007,1009-1011,1021-1100,1102,1104-1108,1110-1114,1117,1119,1121-1124,1126,1130-1132,1137-1138,1141,1145,1147-1149,1151-1152,1154,1163-1166,1169,1174-1175,1183,1185-1187,1192,1198-1199,1201,1213,1216-1218,1233-1234,1236,1244,1247-1248,1259,1271-1272,1277,1287,1296,1300-1301,1309-1311,1322,1328,1334,1352,1417,1433-1434,1443,1455,1461,1494,1500-1501,1503,1521,1524,1533,1556,1580,1583,1594,1600,1641,1658,1666,1687-1688,1700,1717-1721,1723,1755,1761,1782-1783,1801,1805,1812,1839-1840,1862-1864,1875,1900,1914,1935,1947,1971-1972,1974,1984,1998-2010,2013,2020-2022,2030,2033-2035,2038,2040-2043,2045-2049,2065,2068,2099-2100,2103,2105-2107,2111,2119,2121,2126,2135,2144,2160-2161,2170,2179,2190-2191,2196,2200,2222,2251,2260,2288,2301,2323,2366,2381-2383,2393-2394,2399,2401,2492,2500,2522,2525,2557,2601-2602,2604-2605,2607-2608,2638,2701-2702,2710,2717-2718,2725,2800,2809,2811,2869,2875,2909-2910,2920,2967-2968,2998,3000-3001,3003,3005-3007,3011,3013,3017,3030-3031,3052,3071,3077,3128,3168,3211,3221,3260-3261,3268-3269,3283,3300-3301,3306,3322-3325,3333,3351,3367,3369-3372,3389-3390,3404,3476,3493,3517,3527,3546,3551,3580,3659,3689-3690,3703,3737,3766,3784,3800-3801,3809,3814,3826-3828,3851,3869,3871,3878,3880,3889,3905,3914,3918,3920,3945,3971,3986,3995,3998,4000-4006,4045,4111,4125-4126,4129,4224,4242,4279,4321,4343,4443-4446,4449,4550,4567,4662,4848,4899-4900,4998,5000-5004,5009,5030,5033,5050-5051,5054,5060-5061,5080,5087,5100-5102,5120,5190,5200,5214,5221-5222,5225-5226,5269,5280,5298,5357,5405,5414,5431-5432,5440,5500,5510,5544,5550,5555,5560,5566,5631,5633,5666,5678-5679,5718,5730,5800-5802,5810-5811,5815,5822,5825,5850,5859,5862,5877,5900-5904,5906-5907,5910-5911,5915,5922,5925,5950,5952,5959-5963,5987-5989,5998-6007,6009,6025,6059,6100-6101,6106,6112,6123,6129,6156,6346,6389,6502,6510,6543,6547,6565-6567,6580,6646,6666-6669,6689,6692,6699,6779,6788-6789,6792,6839,6881,6901,6969,7000-7002,7004,7007,7019,7025,7070,7100,7103,7106,7200-7201,7402,7435,7443,7496,7512,7625,7627,7676,7741,7777-7778,7800,7911,7920-7921,7937-7938,7999-8002,8007-8011,8021-8022,8031,8042,8045,8080-8090,8093,8099-8100,8180-8181,8192-8194,8200,8222,8254,8290-8292,8300,8333,8383,8400,8402,8443,8500,8600,8649,8651-8652,8654,8701,8800,8873,8888,8899,8994,9000-9003,9009-9011,9040,9050,9071,9080-9081,9090-9091,9099-9103,9110-9111,9200,9207,9220,9290,9415,9418,9485,9500,9502-9503,9535,9575,9593-9595,9618,9666,9876-9878,9898,9900,9917,9929,9943-9944,9968,9998-10004,10009-10010,10012,10024-10025,10082,10180,10215,10243,10566,10616-10617,10621,10626,10628-10629,10778,11110-11111,11967,12000,12174,12265,12345,13456,13722,13782-13783,14000,14238,14441-14442,15000,15002-15004,15660,15742,16000-16001,16012,16016,16018,16080,16113,16992-16993,17877,17988,18040,18101,18988,19101,19283,19315,19350,19780,19801,19842,20000,20005,20031,20221-20222,20828,21571,22939,23502,24444,24800,25734-25735,26214,27000,27352-27353,27355-27356,27715,28201,30000,30718,30951,31038,31337,32768-32785,33354,33899,34571-34573,35500,38292,40193,40911,41511,42510,44176,44442-44443,44501,45100,48080,49152-49161,49163,49165,49167,49175-49176,49400,49999-50003,50006,50300,50389,50500,50636,50800,51103,51493,52673,52822,52848,52869,54045,54328,55055-55056,55555,55600,56737-56738,57294,57797,58080,60020,60443,61532,61900,62078,63331,64623,64680,65000,65129,65389"/>
</extraports>
<port protocol="tcp" portid="22"><state state="open" reason="syn-ack" reason_ttl="63"/><service name="ssh" product="OpenSSH" version="8.2p1 Ubuntu 4ubuntu0.5" extrainfo="Ubuntu Linux; protocol 2.0" ostype="Linux" method="probed" conf="10"><cpe>cpe:/a:openbsd:openssh:8.2p1</cpe><cpe>cpe:/o:linux:linux_kernel</cpe></service><script id="ssh-hostkey" output="&#xa; 3072 48add5b83a9fbcbef7e8201ef6bfdeae (RSA)&#xa;ssh-rsa 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&#xa; 256 b7896c0b20ed49b2c1867c2992741c1f (ECDSA)&#xa;ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=&#xa; 256 18cd9d08a621a8b8b6f79f8d405154fb (ED25519)&#xa;ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR"><table>
<elem key="bits">3072</elem>
<elem key="fingerprint">48add5b83a9fbcbef7e8201ef6bfdeae</elem>
<elem key="key">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</elem>
<elem key="type">ssh-rsa</elem>
</table>
<table>
<elem key="bits">256</elem>
<elem key="fingerprint">b7896c0b20ed49b2c1867c2992741c1f</elem>
<elem key="key">AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBH2y17GUe6keBxOcBGNkWsliFwTRwUtQB3NXEhTAFLziGDfCgBV7B9Hp6GQMPGQXqMk7nnveA8vUz0D7ug5n04A=</elem>
<elem key="type">ecdsa-sha2-nistp256</elem>
</table>
<table>
<elem key="bits">256</elem>
<elem key="fingerprint">18cd9d08a621a8b8b6f79f8d405154fb</elem>
<elem key="key">AAAAC3NzaC1lZDI1NTE5AAAAIKfXa+OM5/utlol5mJajysEsV4zb/L0BJ1lKxMPadPvR</elem>
<elem key="type">ssh-ed25519</elem>
</table>
</script></port>
<port protocol="tcp" portid="80"><state state="open" reason="syn-ack" reason_ttl="63"/><service name="http-proxy" product="Varnish http accelerator" method="probed" conf="10"><cpe>cpe:/a:varnish-cache:varnish</cpe></service><script id="http-methods" output="&#xa; Supported Methods: GET HEAD OPTIONS"><table key="Supported Methods">
<elem>GET</elem>
<elem>HEAD</elem>
<elem>OPTIONS</elem>
</table>
</script><script id="http-title" output="Login"><elem key="title">Login</elem>
</script><script id="http-server-header" output="Werkzeug/2.1.2 Python/3.8.10"><elem>Werkzeug/2.1.2 Python/3.8.10</elem>
</script></port>
</ports>
<os><portused state="open" proto="tcp" portid="22"/>
<portused state="closed" proto="tcp" portid="1"/>
<portused state="closed" proto="udp" portid="39442"/>
<osmatch name="Linux 4.15 - 5.6" accuracy="95" line="67238">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="4.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:4</cpe></osclass>
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="5.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:5</cpe></osclass>
</osmatch>
<osmatch name="Linux 5.3 - 5.4" accuracy="95" line="68140">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="5.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:5</cpe></osclass>
</osmatch>
<osmatch name="Linux 3.1" accuracy="95" line="62917">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:3.1</cpe></osclass>
</osmatch>
<osmatch name="Linux 3.2" accuracy="95" line="64664">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="95"><cpe>cpe:/o:linux:linux_kernel:3.2</cpe></osclass>
</osmatch>
<osmatch name="AXIS 210A or 211 Network Camera (Linux 2.6.17)" accuracy="94" line="61815">
<osclass type="webcam" vendor="Linux" osfamily="Linux" osgen="2.6.X" accuracy="94"><cpe>cpe:/o:linux:linux_kernel:2.6.17</cpe></osclass>
<osclass type="webcam" vendor="AXIS" osfamily="embedded" accuracy="94"><cpe>cpe:/h:axis:210a_network_camera</cpe><cpe>cpe:/h:axis:211_network_camera</cpe></osclass>
</osmatch>
<osmatch name="Linux 2.6.32" accuracy="94" line="55653">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="2.6.X" accuracy="94"><cpe>cpe:/o:linux:linux_kernel:2.6.32</cpe></osclass>
</osmatch>
<osmatch name="Linux 5.0 - 5.3" accuracy="94" line="68082">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="5.X" accuracy="94"><cpe>cpe:/o:linux:linux_kernel:5</cpe></osclass>
</osmatch>
<osmatch name="ASUS RT-N56U WAP (Linux 3.4)" accuracy="93" line="8398">
<osclass type="WAP" vendor="Asus" osfamily="embedded" accuracy="93"><cpe>cpe:/h:asus:rt-n56u</cpe></osclass>
<osclass type="WAP" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="93"><cpe>cpe:/o:linux:linux_kernel:3.4</cpe></osclass>
</osmatch>
<osmatch name="Linux 3.16" accuracy="93" line="64171">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="93"><cpe>cpe:/o:linux:linux_kernel:3.16</cpe></osclass>
</osmatch>
<osmatch name="Linux 3.1 - 3.2" accuracy="92" line="62937">
<osclass type="general purpose" vendor="Linux" osfamily="Linux" osgen="3.X" accuracy="92"><cpe>cpe:/o:linux:linux_kernel:3</cpe></osclass>
</osmatch>
<osfingerprint fingerprint="OS:SCAN(V=7.93%E=4%D=2/9%OT=22%CT=1%CU=39442%PV=Y%DS=2%DC=T%G=Y%TM=63E56087&#xa;OS:%P=x86_64-pc-linux-gnu)SEQ(SP=FE%GCD=1%ISR=105%TI=Z%CI=Z%II=I%TS=A)OPS(O&#xa;OS:1=M54EST11NW7%O2=M54EST11NW7%O3=M54ENNT11NW7%O4=M54EST11NW7%O5=M54EST11N&#xa;OS:W7%O6=M54EST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)ECN(R&#xa;OS:=Y%DF=Y%T=40%W=FAF0%O=M54ENNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS%&#xa;OS:RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=Y&#xa;OS:%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R&#xa;OS:%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T=&#xa;OS:40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)U1(R=N)IE(R=Y%DFI=N%T=&#xa;OS:40%CD=S)&#xa;"/>
</os>
<uptime seconds="729994" lastboot="Wed Feb 1 11:20:45 2023"/>
<distance value="2"/>
<tcpsequence index="254" difficulty="Good luck!" values="AF578B19,9FFC5361,D22CEC82,96FE3E26,629D0F76,6FFD46C5"/>
<ipidsequence class="All zeros" values="0,0,0,0,0,0"/>
<tcptssequence class="1000HZ" values="2B829A83,2B829AE7,2B829B4D,2B829BB1,2B829C15,2B829C7B"/>
<trace port="256" proto="tcp">
<hop ttl="1" ipaddr="10.10.16.1" rtt="25.44"/>
<hop ttl="2" ipaddr="10.10.11.188" rtt="58.31" host="forgot.htb"/>
</trace>
<times srtt="44723" rttvar="15748" to="107715"/>
</host>
<taskbegin task="NSE" time="1675976839"/>
<taskend task="NSE" time="1675976839"/>
<taskbegin task="NSE" time="1675976839"/>
<taskend task="NSE" time="1675976839"/>
<taskbegin task="NSE" time="1675976839"/>
<taskend task="NSE" time="1675976839"/>
<runstats><finished time="1675976839" timestr="Thu Feb 9 22:07:19 2023" summary="Nmap done at Thu Feb 9 22:07:19 2023; 1 IP address (1 host up) scanned in 198.89 seconds" elapsed="198.89" exit="success"/><hosts up="1" down="0" total="1"/>
</runstats>
</nmaprun>

View File

@@ -0,0 +1,159 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE nmaprun>
<?xml-stylesheet href="file:///usr/bin/../share/nmap/nmap.xsl" type="text/xsl"?>
<!-- Nmap 7.93 scan initiated Thu Feb 9 22:04:00 2023 as: nmap -vv -&#45;reason -Pn -T4 -sU -A -&#45;top-ports 100 -oN /home/kali/htb/forgot/results/forgot.htb/scans/_top_100_udp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_top_100_udp_nmap.xml forgot.htb -->
<nmaprun scanner="nmap" args="nmap -vv -&#45;reason -Pn -T4 -sU -A -&#45;top-ports 100 -oN /home/kali/htb/forgot/results/forgot.htb/scans/_top_100_udp_nmap.txt -oX /home/kali/htb/forgot/results/forgot.htb/scans/xml/_top_100_udp_nmap.xml forgot.htb" start="1675976640" startstr="Thu Feb 9 22:04:00 2023" version="7.93" xmloutputversion="1.05">
<scaninfo type="udp" protocol="udp" numservices="100" services="7,9,17,19,49,53,67-69,80,88,111,120,123,135-139,158,161-162,177,427,443,445,497,500,514-515,518,520,593,623,626,631,996-999,1022-1023,1025-1030,1433-1434,1645-1646,1701,1718-1719,1812-1813,1900,2000,2048-2049,2222-2223,3283,3456,3703,4444,4500,5000,5060,5353,5632,9200,10000,17185,20031,30718,31337,32768-32769,32771,32815,33281,49152-49154,49156,49181-49182,49185-49186,49188,49190-49194,49200-49201,65024"/>
<verbose level="2"/>
<debugging level="0"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="NSE" time="1675976641"/>
<taskend task="NSE" time="1675976641"/>
<taskbegin task="UDP Scan" time="1675976641"/>
<taskend task="UDP Scan" time="1675976693" extrainfo="100 total ports"/>
<taskbegin task="Service scan" time="1675976693"/>
<taskprogress task="Service scan" time="1675976764" percent="2.38" remaining="2912" etc="1675979675"/>
<taskprogress task="Service scan" time="1675976814" percent="73.81" remaining="43" etc="1675976857"/>
<taskend task="Service scan" time="1675976854" extrainfo="42 services on 1 host"/>
<taskbegin task="Traceroute" time="1675976856"/>
<taskend task="Traceroute" time="1675976856"/>
<taskbegin task="Parallel DNS resolution of 1 host." time="1675976856"/>
<taskend task="Parallel DNS resolution of 1 host." time="1675976867"/>
<taskbegin task="NSE" time="1675976868"/>
<taskprogress task="NSE" time="1675976899" percent="98.91" remaining="1" etc="1675976899"/>
<taskprogress task="NSE" time="1675976929" percent="99.46" remaining="1" etc="1675976929"/>
<taskprogress task="NSE" time="1675976959" percent="99.83" remaining="1" etc="1675976959"/>
<taskend task="NSE" time="1675976969"/>
<taskbegin task="NSE" time="1675976969"/>
<taskend task="NSE" time="1675976971"/>
<taskbegin task="NSE" time="1675976971"/>
<taskend task="NSE" time="1675976971"/>
<host starttime="1675976641" endtime="1675976971"><status state="up" reason="user-set" reason_ttl="0"/>
<address addr="10.10.11.188" addrtype="ipv4"/>
<hostnames>
<hostname name="forgot.htb" type="user"/>
<hostname name="forgot.htb" type="PTR"/>
</hostnames>
<ports><port protocol="udp" portid="7"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="echo" method="table" conf="3"/></port>
<port protocol="udp" portid="9"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="discard" method="table" conf="3"/></port>
<port protocol="udp" portid="17"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="qotd" method="table" conf="3"/></port>
<port protocol="udp" portid="19"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="chargen" method="table" conf="3"/></port>
<port protocol="udp" portid="49"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="tacacs" method="table" conf="3"/></port>
<port protocol="udp" portid="53"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="domain" method="table" conf="3"/></port>
<port protocol="udp" portid="67"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="dhcps" method="table" conf="3"/></port>
<port protocol="udp" portid="68"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="dhcpc" method="table" conf="3"/></port>
<port protocol="udp" portid="69"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="tftp" method="table" conf="3"/></port>
<port protocol="udp" portid="80"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="http" method="table" conf="3"/></port>
<port protocol="udp" portid="88"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="kerberos-sec" method="table" conf="3"/></port>
<port protocol="udp" portid="111"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="rpcbind" method="table" conf="3"/></port>
<port protocol="udp" portid="120"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="cfdptkt" method="table" conf="3"/></port>
<port protocol="udp" portid="123"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="ntp" method="table" conf="3"/></port>
<port protocol="udp" portid="135"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="msrpc" method="table" conf="3"/></port>
<port protocol="udp" portid="136"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="profile" method="table" conf="3"/></port>
<port protocol="udp" portid="137"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="netbios-ns" method="table" conf="3"/></port>
<port protocol="udp" portid="138"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="netbios-dgm" method="table" conf="3"/></port>
<port protocol="udp" portid="139"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="netbios-ssn" method="table" conf="3"/></port>
<port protocol="udp" portid="158"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="pcmail-srv" method="table" conf="3"/></port>
<port protocol="udp" portid="161"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="snmp" method="table" conf="3"/></port>
<port protocol="udp" portid="162"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="snmptrap" method="table" conf="3"/></port>
<port protocol="udp" portid="177"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="xdmcp" method="table" conf="3"/></port>
<port protocol="udp" portid="427"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="svrloc" method="table" conf="3"/></port>
<port protocol="udp" portid="443"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="https" method="table" conf="3"/></port>
<port protocol="udp" portid="445"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="microsoft-ds" method="table" conf="3"/></port>
<port protocol="udp" portid="497"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="retrospect" method="table" conf="3"/></port>
<port protocol="udp" portid="500"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="isakmp" method="table" conf="3"/></port>
<port protocol="udp" portid="514"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="syslog" method="table" conf="3"/></port>
<port protocol="udp" portid="515"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="printer" method="table" conf="3"/></port>
<port protocol="udp" portid="518"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="ntalk" method="table" conf="3"/></port>
<port protocol="udp" portid="520"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="route" method="table" conf="3"/></port>
<port protocol="udp" portid="593"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="http-rpc-epmap" method="table" conf="3"/></port>
<port protocol="udp" portid="623"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="asf-rmcp" method="table" conf="3"/></port>
<port protocol="udp" portid="626"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="serialnumberd" method="table" conf="3"/></port>
<port protocol="udp" portid="631"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="ipp" method="table" conf="3"/></port>
<port protocol="udp" portid="996"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="vsinet" method="table" conf="3"/></port>
<port protocol="udp" portid="997"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="maitrd" method="table" conf="3"/></port>
<port protocol="udp" portid="998"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="puparp" method="table" conf="3"/></port>
<port protocol="udp" portid="999"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="applix" method="table" conf="3"/></port>
<port protocol="udp" portid="1022"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="exp2" method="table" conf="3"/></port>
<port protocol="udp" portid="1023"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="1025"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="blackjack" method="table" conf="3"/></port>
<port protocol="udp" portid="1026"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="win-rpc" method="table" conf="3"/></port>
<port protocol="udp" portid="1027"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="1028"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="ms-lsa" method="table" conf="3"/></port>
<port protocol="udp" portid="1029"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="solid-mux" method="table" conf="3"/></port>
<port protocol="udp" portid="1030"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="iad1" method="table" conf="3"/></port>
<port protocol="udp" portid="1433"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="ms-sql-s" method="table" conf="3"/></port>
<port protocol="udp" portid="1434"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="ms-sql-m" method="table" conf="3"/></port>
<port protocol="udp" portid="1645"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="radius" method="table" conf="3"/></port>
<port protocol="udp" portid="1646"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="radacct" method="table" conf="3"/></port>
<port protocol="udp" portid="1701"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="L2TP" method="table" conf="3"/></port>
<port protocol="udp" portid="1718"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="h225gatedisc" method="table" conf="3"/></port>
<port protocol="udp" portid="1719"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="h323gatestat" method="table" conf="3"/></port>
<port protocol="udp" portid="1812"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="radius" method="table" conf="3"/></port>
<port protocol="udp" portid="1813"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="radacct" method="table" conf="3"/></port>
<port protocol="udp" portid="1900"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="upnp" method="table" conf="3"/></port>
<port protocol="udp" portid="2000"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="cisco-sccp" method="table" conf="3"/></port>
<port protocol="udp" portid="2048"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="dls-monitor" method="table" conf="3"/></port>
<port protocol="udp" portid="2049"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="nfs" method="table" conf="3"/></port>
<port protocol="udp" portid="2222"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="msantipiracy" method="table" conf="3"/></port>
<port protocol="udp" portid="2223"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="rockwell-csp2" method="table" conf="3"/></port>
<port protocol="udp" portid="3283"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="netassistant" method="table" conf="3"/></port>
<port protocol="udp" portid="3456"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="IISrpc-or-vat" method="table" conf="3"/></port>
<port protocol="udp" portid="3703"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="adobeserver-3" method="table" conf="3"/></port>
<port protocol="udp" portid="4444"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="krb524" method="table" conf="3"/></port>
<port protocol="udp" portid="4500"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="nat-t-ike" method="table" conf="3"/></port>
<port protocol="udp" portid="5000"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="upnp" method="table" conf="3"/></port>
<port protocol="udp" portid="5060"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="sip" method="table" conf="3"/></port>
<port protocol="udp" portid="5353"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="zeroconf" method="table" conf="3"/></port>
<port protocol="udp" portid="5632"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="pcanywherestat" method="table" conf="3"/></port>
<port protocol="udp" portid="9200"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="wap-wsp" method="table" conf="3"/></port>
<port protocol="udp" portid="10000"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="ndmp" method="table" conf="3"/></port>
<port protocol="udp" portid="17185"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="wdbrpc" method="table" conf="3"/></port>
<port protocol="udp" portid="20031"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="bakbonenetvault" method="table" conf="3"/></port>
<port protocol="udp" portid="30718"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="31337"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="BackOrifice" method="table" conf="3"/></port>
<port protocol="udp" portid="32768"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="omad" method="table" conf="3"/></port>
<port protocol="udp" portid="32769"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="filenet-rpc" method="table" conf="3"/></port>
<port protocol="udp" portid="32771"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="sometimes-rpc6" method="table" conf="3"/></port>
<port protocol="udp" portid="32815"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="33281"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49152"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49153"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49154"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49156"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49181"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49182"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49185"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49186"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49188"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49190"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49191"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49192"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49193"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49194"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49200"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="49201"><state state="open|filtered" reason="no-response" reason_ttl="0"/><service name="unknown" method="table" conf="3"/></port>
<port protocol="udp" portid="65024"><state state="closed" reason="port-unreach" reason_ttl="63"/><service name="unknown" method="table" conf="3"/></port>
</ports>
<os><portused state="closed" proto="udp" portid="7"/>
<osfingerprint fingerprint="SCAN(V=7.93%E=4%D=2/9%OT=%CT=%CU=7%PV=Y%DS=2%DC=T%G=N%TM=63E5610B%P=x86_64-pc-linux-gnu)&#xa;SEQ(CI=Z)&#xa;T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)&#xa;T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)&#xa;T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)&#xa;U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)&#xa;IE(R=Y%DFI=N%T=40%CD=S)&#xa;"/>
</os>
<distance value="2"/>
<trace port="5060" proto="udp">
<hop ttl="1" ipaddr="10.10.16.1" rtt="38.23"/>
<hop ttl="2" ipaddr="10.10.11.188" rtt="38.25" host="forgot.htb"/>
</trace>
<times srtt="30660" rttvar="6759" to="100000"/>
</host>
<taskbegin task="NSE" time="1675976971"/>
<taskend task="NSE" time="1675976971"/>
<taskbegin task="NSE" time="1675976971"/>
<taskend task="NSE" time="1675976971"/>
<taskbegin task="NSE" time="1675976971"/>
<taskend task="NSE" time="1675976971"/>
<runstats><finished time="1675976971" timestr="Thu Feb 9 22:09:31 2023" summary="Nmap done at Thu Feb 9 22:09:31 2023; 1 IP address (1 host up) scanned in 331.30 seconds" elapsed="331.30" exit="success"/><hosts up="1" down="0" total="1"/>
</runstats>
</nmaprun>