Search


HTB [RedCross]

Feb 21, 2023

RedCross is a medium hackthebox machine that involves a huge path to get user, so let's jump straight into the writeup

#linux#xss#psql
Read more →

HTB [LaCasaDePapel]

Feb 20, 2023

LaCasaDePapel is an easy hackthebox machine that involves chaning vstfpd backdoor to read a private key file and generate a new ssl cert to exploit a LFI, for root we...

#vsftpd#ssl#memcache
Read more →

HTB [Bastion]

Feb 20, 2023

Bastion is an easy hackthebox machine that involves a READ/WRITE share over smb to get a vhd backup file, then we can use secretdump.py to get user hash & password,...

#Windows#vhd#mRemoteNG
Read more →

HTB [Access]

Feb 19, 2023

Access is an easy hackthebox machine that involves anonymous ftp login to download files and there are some creds outlook file, we can use that to get shell via telnet....

#windows#ACL
Read more →

HTB [FriendZone]

Feb 17, 2023

Frienzone is an easy hackthebox machine that involves a bunch of rabbit holes. We need to chain lfi and writable smb share to get RCE, ann for root the os.py...

#linux#dns#lfi
Read more →

HTB [Forest]

Feb 14, 2023

Forest is an easy machine from HackTheBox which involves a couple of AD attacks

#windows#AD#GenericAll#WriteDacl#DCSync
Read more →

HTB [Squashed]

Feb 07, 2023

Squashed is an easy hackthebox machine that was created by polarbearer & C4rm3l0 which involves a writeable share to upload a php shell on the webapp, for root we will...

#linux#nfs#X11
Read more →

HTB [Silo]

Feb 01, 2023

Silo is Medium machine in HackTheBox which involves oracle db default creds bruteforce for initial foothold and we can root this box in multiple ways

#windows#oracle#RoguePotato#forensics#hashdump
Read more →

HTB [BountyHunter]

Jan 27, 2023

BountyHunter is an easy machine from HackTheBox, which involves XXE for the foothold to read local files. Then we will use it to get the creds stored in `db.php` and...

#linux#xxe#python
Read more →

HTB [GoodGames]

Jan 25, 2023

GoodGames is an easy hackthebox machine that created by TheCyberGeek, which involves sqli in a login page to get a easily crackable hash, After logging in as admin we can...

#linux#sqli#password-reuse#ssti#docker-escape
Read more →

HTB [Remote]

Jan 24, 2023

Remote is an easy machine from hackthebox that involves xslt injection in umbraco cms to get initialfoothold, and SeImpersonatePrivilege for the root

#windows#nfs#xslt-injection#RoguePotato
Read more →

HTB [Archtype]

Sep 25, 2022

This is a hackthebox starting point machine that deals with SMB, MSSQL protocols

#windows#smb#mssql#winpeas
Read more →

HTB [Cap]

Sep 22, 2021

Cap is an easy machine in HTB that involves idor to dowload a pcap, you can find ssh creds there, then we need to use python cap_setuid to priv esc...

#linux#idor#capabilities
Read more →