Entradas recientes

Help - Hack The Box

5 minuto(s) de lectura

Help showed that a small programming mistake in a web application can introduce a critical security vulnerability. In this case, the PHP application errors o...

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Chaos - Hack The Box

7 minuto(s) de lectura

Chaos starts with some enumeration to find a hidden wordpress site that contains a set of credentials for a webmail site. There’s some simple crypto we have ...

Conceal - Hack The Box

6 minuto(s) de lectura

Conceal uses IPSec to secure connectivity to the server and nothing is exposed by default except SNMP and IPSec. After finding the preshared key by enumerati...

Lightweight - Hack The Box

6 minuto(s) de lectura

Lightweight was a fun box that uses Linux capabilities set on tcpdump so we can capture packets on the loopback interface and find credentials in an LDAP ses...