Telegram

Смотри на t.me/kiberdruzhinnik/489.

Обзор сервисов

$ rustscan -a 10.129.114.127
.----. .-. .-. .----..---.  .----. .---.   .--.  .-. .-.
| {}  }| { } |{ {__ {_   _}{ {__  /  ___} / {} \ |  `| |
| .-. \| {_} |.-._} } | |  .-._} }\     }/  /\  \| |\  |
`-' `-'`-----'`----'  `-'  `----'  `---' `-'  `-'`-' `-'
The Modern Day Port Scanner.
________________________________________
: http://discord.skerritt.blog           :
: https://github.com/RustScan/RustScan :
 --------------------------------------
Please contribute more quotes to our GitHub https://github.com/rustscan/rustscan

[~] The config file is expected to be at "/home/rustscan/.rustscan.toml"
[~] File limit higher than batch size. Can increase speed by increasing batch size '-b 1048476'.
Open 10.129.114.127:80
[~] Starting Script(s)
[~] Starting Nmap 7.80 ( https://nmap.org ) at 2024-03-30 19:03 UTC
Initiating Ping Scan at 19:03
Scanning 10.129.114.127 [2 ports]
Completed Ping Scan at 19:03, 2.13s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 19:03
Completed Parallel DNS resolution of 1 host. at 19:03, 0.02s elapsed
DNS resolution of 1 IPs took 0.02s. Mode: Async [#: 2, OK: 0, NX: 1, DR: 0, SF: 0, TR: 1, CN: 0]
Initiating Connect Scan at 19:03
Scanning 10.129.114.127 [1 port]
Discovered open port 80/tcp on 10.129.114.127
Completed Connect Scan at 19:03, 0.12s elapsed (1 total ports)
Nmap scan report for 10.129.114.127
Host is up, received syn-ack (0.13s latency).
Scanned at 2024-03-30 19:03:44 UTC for 2s

PORT   STATE SERVICE REASON
80/tcp open  http    syn-ack

Read data files from: /usr/bin/../share/nmap
Nmap done: 1 IP address (1 host up) scanned in 2.34 seconds

Доступ ограничен правилами HackTheBox

В открытом доступе можно публиковать решение задачи после после ее ухода на пенсию.

Непубличное решение задачи ищите в телеграм-канале.