-
1337UP Live [XSS Finder Tool]
Nov 17, 2024XSS Finder Tools is a pwn challenge from 1337 UP live CTF
#pwn#browser#CVE-2024-0517#headless chrome#v8 -
HTB [RedCross]
Feb 21, 2023RedCross is a medium hackthebox machine that involves a huge path to get user, so let's jump straight into the writeup
#linux#xss#psql -
HTB [LaCasaDePapel]
Feb 20, 2023LaCasaDePapel is an easy hackthebox machine that involves chaning vstfpd backdoor to read a private key file and generate a new ssl cert to exploit a LFI, for root we can create memcached.ini file to execute commands as root
#vsftpd#ssl#memcache -
HTB [Bastion]
Feb 20, 2023Bastion is an easy hackthebox machine that involves a READ/WRITE share over smb to get a vhd backup file, then we can use secretdump.py to get user hash & password, For root we will decrypt mRemoteNG password and ssh as Administrator
#Windows#vhd#mRemoteNG -
HTB [Access]
Feb 19, 2023Access is an easy hackthebox machine that involves anonymous ftp login to download files and there are some creds outlook file, we can use that to get shell via telnet. For root we use the saved cred to run commands as Administrator using runas
#windows#ACL -
HTB [FriendZone]
Feb 17, 2023Frienzone is an easy hackthebox machine that involves a bunch of rabbit holes. We need to chain lfi and writable smb share to get RCE, ann for root the os.py is world writable, we will write our system commands there to get code execution
#linux#dns#lfi -
HTB [Forest]
Feb 14, 2023Forest is an easy machine from HackTheBox which involves a couple of AD attacks
#windows#AD#GenericAll#WriteDacl#DCSync -
HTB [Squashed]
Feb 07, 2023Squashed is an easy hackthebox machine that was created by polarbearer & C4rm3l0 which involves a writeable share to upload a php shell on the webapp, for root we will enumeate X11 and get root credentials by taking screenshots
#linux#nfs#X11 -
HTB [Silo]
Feb 01, 2023Silo is Medium machine in HackTheBox which involves oracle db default creds bruteforce for initial foothold and we can root this box in multiple ways
#windows#oracle#RoguePotato#forensics#hashdump -
HTB [BountyHunter]
Jan 27, 2023BountyHunter is an easy machine from HackTheBox, which involves XXE for the foothold to read local files. Then we will use it to get the creds stored in `db.php` and ssh in. For the root we need to exploit a validator script in python that has vulnerable eval function without backlisting the user input
#linux#xxe#python -
HTB [GoodGames]
Jan 25, 2023GoodGames is an easy hackthebox machine that created by TheCyberGeek, which involves sqli in a login page to get a easily crackable hash, After logging in as admin we can see the Flask Volt service running on a different host. They've used same password for both hosts, so we can login there as admin and do a ssti to get initial shell, but it was a docker container and they've mounted the /home/
#linux#sqli#password-reuse#ssti#docker-escapedirectory to that, so we can do a interesting method to privesc frome there -
HTB [Remote]
Jan 24, 2023Remote is an easy machine from hackthebox that involves xslt injection in umbraco cms to get initialfoothold, and SeImpersonatePrivilege for the root
#windows#nfs#xslt-injection#RoguePotato -
HTB [Active]
Jan 18, 2023Write up for the machine "Active" from HackTheBox
#windows#AD -
HTB [Archtype]
Sep 25, 2022This is a hackthebox starting point machine that deals with SMB, MSSQL protocols
#windows#smb#mssql#winpeas -
bellcode [IMAGINARY CTF] [PWN]
Jul 18, 2022Write up for the challenge "Bellcode" from Imaginary CTF
#shellcode#pwn -
pyprison [IMAGINARY CTF] [MISC]
Jul 18, 2022Write up for the challenge "pyprision" from Imaginary CTF
#python#ctftime -
HTB [VALENTINE] [LINUX]
Jun 03, 2022Write up for the machine "Valentine" from HackTheBox
#htb -
HTB [HTB CONSOLE] [PWN]
Jun 03, 2022Write up for the challenge "HTB Console" from HackTheBox
#pwn#htb -
HTB [REG] [PWN]
Jun 03, 2022Write up for the challenge "REG" from HackTheBox
#pwn#htb -
HTB [OPTIMISTIC] [PWN]
Jun 03, 2022Write up for the challenge "Optimistic" from HackTheBox
#pwn#htb -
HTB [BAT COMPUTER] [PWN]
Jun 03, 2022Write up for the challenge "Bat Computer" from HackTheBox
#pwn#htb -
HTB [JEEVES] [PWN]
Jun 03, 2022Write up for the challenge "Jeeves" from HackTheBox
#pwn#htb -
HTB [NIBBLES] [LINUX]
Jun 02, 2022Write up for the machine "nibbles" from HackTheBox
#htb -
HTB [BASHED] [LINUX]
Jun 02, 2022Write up for the machine "Bashed" from HackTheBox
#htb -
1337UP CTF pwn-easyregister
Mar 13, 2022Write up for the challenge "Easy Register" from 1337UP CTF
#1337UP -
Building our first vulnerable VM
Jan 20, 2022This blog post covers and helps you to create your Vulnerable VM
#Build vulnerable VMs#First Vulnerble VM -
Writing Build script to setup our VM
Jan 18, 2022We're going to create a build script to automate the creation of the Vulnerable VM
#Build vulnerable VMs#Build script -
Install Vagrant in your operating system
Jan 18, 2022Here we're going to see how to install vagrant in Windows operating system
#Build vulnerable VMs#Vagrant Setup -
HTB [PANDORA] [LINUX]
Jan 10, 2022Write up for the machine "Pandora" from HackTheBox
#htb -
HTB [Cap]
Sep 22, 2021Cap is an easy machine in HTB that involves idor to dowload a pcap, you can find ssh creds there, then we need to use python cap_setuid to priv esc to root
#linux#idor#capabilities