HackTheBox “Valentine” Walkthrough
Tags
attack-pattern: | Data Server - T1583.004 Server - T1584.004 Software - T1592.002 Ssh - T1021.004 Web Service - T1481 Tool - T1588.002 Vulnerabilities - T1588.006 Sudo - T1169 Web Service - T1102 |
Common Information
Type | Value |
---|---|
UUID | 4f43edb2-91c5-4636-8c00-75a6e8e63c92 |
Fingerprint | 9e801814ab97e2e1 |
Analysis status | DONE |
Considered CTI value | -2 |
Text language | |
Published | July 8, 2023, 6:56 p.m. |
Added to db | July 8, 2023, 8:58 p.m. |
Last updated | Nov. 17, 2024, 5:58 p.m. |
Headline | HackTheBox “Valentine” Walkthrough |
Title | HackTheBox “Valentine” Walkthrough |
Detected Hints/Tags/Attributes | 47/1/25 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 167 | ✔ | Cybersecurity on Medium | https://medium.com/feed/tag/cybersecurity | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 24 | cve-2014-3566 |
|
Details | CVE | 90 | cve-2014-0160 |
|
Details | CVE | 22 | cve-2014-0224 |
|
Details | Domain | 258 | nmap.org |
|
Details | Domain | 243 | cve.mitre.org |
|
Details | Domain | 3 | www.imperialviolet.org |
|
Details | Domain | 79 | www.openssl.org |
|
Details | Domain | 87 | www.securityfocus.com |
|
Details | Domain | 10 | cvedetails.com |
|
Details | Domain | 29 | www.cvedetails.com |
|
Details | Domain | 42 | linpeas.sh |
|
Details | File | 1 | poodle.html |
|
Details | File | 4 | ssl-poodle.pdf |
|
Details | File | 3 | secadv_20140407.txt |
|
Details | File | 2 | secadv_20140605.txt |
|
Details | IPv4 | 1 | 10.10.10.79 |
|
Details | Url | 132 | https://nmap.org |
|
Details | Url | 106 | https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve |
|
Details | Url | 1 | https://www.imperialviolet.org/2014/10/14/poodle.html |
|
Details | Url | 4 | https://www.openssl.org/~bodo/ssl-poodle.pdf |
|
Details | Url | 1 | https://www.securityfocus.com/bid/70574 |
|
Details | Url | 1 | http://cvedetails.com/cve/2014-0160 |
|
Details | Url | 1 | http://www.openssl.org/news/secadv_20140407.txt |
|
Details | Url | 1 | http://www.cvedetails.com/cve/2014-0224 |
|
Details | Url | 1 | http://www.openssl.org/news/secadv_20140605.txt |