in this tutorial, you will learn some basic concept of HTB. if you know about HTB but you are unable to get an HTB invite code, read our Previous Article.
I am making this tutorial on HTB machines which are based on Linux and I don’t know if it also works for its challenges.
make sure you have an HTB account and Kali Linux.
NOTE – we are not giving you any spoilers of any machines. we are providing some information that can be used to hack a machine.
NO. 1
Enumeration Scripts
I will tell you about two enumeration script which can be only executed in Linux.
LinEnum.sh
you can download this script by Github. this script run every single command that is used for Privileges escalation. it can tell you about:
header, debug_info, system_info, user_info, environmental_info, job_info, networking_info, etc.
you can read more on its Github page.
  Pspy
it is written in go language. check this out on Github. it is a great tool to look over running processes. the Processes are important sometimes in hacking a machine.
but if you are using it in HTB machines, you don’t need to download its all file. developers provide us binaries version of this tool. my suggestion is to download pspy64s or you can check the Release Page.
NO. 2
static-binaries
if you are in ssh service of an HTB machine, you can use binaries tools for advance enumeration.
for Example, if you think to need to scan a network in a machine, you can use Nmap.
there are such other tools on this Github Page.
if the system doesn’t have netcat but you need to do a task with netcat, like transfer a file you can download binaries of netcat tool in that machine.
to read our post on netcat tool, Click Here.
NO. 3
Reverse Shell
if you are at a webpage and looking for a location from where you can upload a reverse shell.
always try to think more like if it is not so then it can be done like that. if somehow you get success to upload a reverse shell, you should think about how can you execute it to get the system shell. you can try with URL to execute it. it can be done in various ways.
NO. 4
Port Enumeration
if you are a beginner in HTB, you should use the Sparta tool to enumerate ports. BTW, if you don’t know about the Sparta tool, Click Here.
if you are in some FTP or SFTP or SSH shell, try to find dirs as much as you can. enumeration can help you when there is no service to hack.
Thanks for Visiting