Entradas recientes

Sauna - Hack The Box

3 minuto(s) de lectura

Sauna is a good beginner-friendly AD box that covers a few key Windows exploitation topics like AS-REP roasting, enumeration for credentials, using tools suc...

Book - Hack The Box

5 minuto(s) de lectura

I initially thought for Book that the goal was to get the administrator’s session cookie via an XSS but instead we have to create a duplicate admin account b...

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

Monteverde - Hack The Box

7 minuto(s) de lectura

Monteverde was an Active Directory box on the easier side that requires enumerating user accounts then password spraying to get an initial shell. Then we fin...

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...