HTB

HTB #1 — Buff

I will try to write some walk-through for HTB boxes as a practice for my OSCP exam and record for myself. First as usual I start with running Nmap to discover more information about this remote server. nmap -sC -sV -O -oN nmap/Buff 10.10.10.198 There is a Apache web server […]