Posts by Tag

linux

Ready - Hack The Box

2 minuto(s) de lectura

Ready was a pretty straighforward box to get an initial shell on: We identify that’s it running a vulnerable instance of Gitlab and we use an exploit against...

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Blunder - Hack The Box

4 minuto(s) de lectura

Blunder was an easy box for beginners that required bruteforcing the login for a Bludit CMS, then exploiting a known CVE through Metasploit to get remote cod...

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Wall - Hack The Box

5 minuto(s) de lectura

Wall is running a vulnerable version of the Centreon application that allows authenticated users to gain RCE. The tricky part of this box was finding the pat...

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Networked - Hack The Box

6 minuto(s) de lectura

Networked was an easy box that starts off with a classic insecure upload vulnerability in an image gallery web application. The Apache server is misconfigure...

Jarvis - Hack The Box

4 minuto(s) de lectura

The entrypoint for Jarvis is an SQL injection vulnerability in the web application to book hotel rooms. There is a WAF but I was able to easily get around it...

Haystack - Hack The Box

5 minuto(s) de lectura

Haystack is an easy ctf-like box where the initial credentials can be found hidden in an ElasticSearch database. Knowing some ES API syntax it’s very easy to...

Safe - Hack The Box

8 minuto(s) de lectura

Safe was a bit of a surprise because I didn’t expect a 20 points box to start with a buffer overflow requiring ropchains. The exploit is pretty straightforwa...

Writeup - Hack The Box

5 minuto(s) de lectura

Writeup starts off easy with an unauthenticated vulnerability in CMS Made Simple that I exploit to dump the database credentials. After cracking the user has...

Ghoul - Hack The Box

17 minuto(s) de lectura

Ghoul was a tricky box from Minatow that required pivoting across 3 containers to find the bits and pieces needed to get root. To get a shell I used a Zip Sl...

Swagshop - Hack The Box

3 minuto(s) de lectura

SwagShop is one of those easy boxes where you can pop a shell just by using public exploits. It’s running a vulnerable Magento CMS on which we can create an ...

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Help - Hack The Box

5 minuto(s) de lectura

Help showed that a small programming mistake in a web application can introduce a critical security vulnerability. In this case, the PHP application errors o...

Redcross - Hack The Box

16 minuto(s) de lectura

Redcross has a bit of everything: Cross-Site Scripting, a little bit of SQL injection, reviewing C source code to find a command injection vulnerability, lig...

Vault - Hack The Box

7 minuto(s) de lectura

This is the writeup for Vault, a machine with pivoting across different network segments.

Zipper - Hack The Box

6 minuto(s) de lectura

This is the writeup for Zipper, a Linux box running the Zabbix network monitoring software inside a docker container.

Oz - Hack The Box

16 minuto(s) de lectura

This blog post is a writeup of the Oz machine from Hack the Box.

Mischief - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Mischief machine from Hack the Box using the unintended LXC container privesc method.

Volver arriba ↑

php

Tabby - Hack The Box

2 minuto(s) de lectura

Tabby was an easy box with simple PHP arbitrary file ready, some password cracking, password re-use and abusing LXD group permissions to instantiate a new co...

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Quick - Hack The Box

11 minuto(s) de lectura

Quick was a hard box with multiple steps requiring the use of the QUIC protocol to access one section of the website and get the customer onboarding PDF with...

Magic - Hack The Box

3 minuto(s) de lectura

Magic starts with a classic PHP insecure upload vulnerability that let us place a webshell on the target host and then we exploit a subtle webserver misconfi...

Traceback - Hack The Box

2 minuto(s) de lectura

Traceback was an easy box where you had to look for an existing webshell on the box, then use it to get the initial foothold. Then there was some typical sud...

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

Control - Hack The Box

6 minuto(s) de lectura

Control runs a vulnerable PHP web application that controls access to the admin page by checking the X-Forwarded-For HTTP header. By adding the X-Forwarded-F...

Sniper - Hack The Box

6 minuto(s) de lectura

Sniper is another box I got access to through an unintended method. The PHP application wasn’t supposed to be exploitable through Remote File Inclusion but b...

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Networked - Hack The Box

6 minuto(s) de lectura

Networked was an easy box that starts off with a classic insecure upload vulnerability in an image gallery web application. The Apache server is misconfigure...

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Luke - Hack The Box

4 minuto(s) de lectura

Luke is a easy machine that doesn’t have a lot steps but we still learn a few things about REST APIs like how to authenticate to the service and get a JWT to...

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

CTF - Hack The Box

14 minuto(s) de lectura

This time it’s a very lean box with no rabbit holes or trolls. The box name does not relate to a Capture the Flag event but rather the Compressed Token Forma...

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Help - Hack The Box

5 minuto(s) de lectura

Help showed that a small programming mistake in a web application can introduce a critical security vulnerability. In this case, the PHP application errors o...

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Vault - Hack The Box

7 minuto(s) de lectura

This is the writeup for Vault, a machine with pivoting across different network segments.

Curling - Hack The Box

6 minuto(s) de lectura

This is the writeup for Curling, a pretty easy box with Joomla running. We can log in after doing basic recon and some educated guessing of the password.

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Volver arriba ↑

sqli

Intense - Hack The Box

6 minuto(s) de lectura

Intense starts with code review of a flask application where we find an SQL injection vulnerability that we exploit with a time-based technique. After retri...

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Magic - Hack The Box

3 minuto(s) de lectura

Magic starts with a classic PHP insecure upload vulnerability that let us place a webshell on the target host and then we exploit a subtle webserver misconfi...

Control - Hack The Box

6 minuto(s) de lectura

Control runs a vulnerable PHP web application that controls access to the admin page by checking the X-Forwarded-For HTTP header. By adding the X-Forwarded-F...

Bankrobber - Hack The Box

8 minuto(s) de lectura

Bankrobber is a web app box with a simple XSS and SQL injection that we have to exploit in order to get the source code of the application and discover a com...

Zetta - Hack The Box

6 minuto(s) de lectura

Zetta is another amazing box by jkr. The first part was kinda tricky because you had to pay attention to the details on the webpage and spot the references t...

AI - Hack The Box

7 minuto(s) de lectura

Exploiting the simple SQL injection vulnerability on the AI box was harder than expected because of the text-to-speech conversion required. I had to use a fe...

Smasher2 - Hack The Box

16 minuto(s) de lectura

Just its predecessor, Smasher2 is a very difficult box with reverse engineering and binary exploitation. Unfortunately, the initial step required some insane...

Jarvis - Hack The Box

4 minuto(s) de lectura

The entrypoint for Jarvis is an SQL injection vulnerability in the web application to book hotel rooms. There is a WAF but I was able to easily get around it...

Writeup - Hack The Box

5 minuto(s) de lectura

Writeup starts off easy with an unauthenticated vulnerability in CMS Made Simple that I exploit to dump the database credentials. After cracking the user has...

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Redcross - Hack The Box

16 minuto(s) de lectura

Redcross has a bit of everything: Cross-Site Scripting, a little bit of SQL injection, reviewing C source code to find a command injection vulnerability, lig...

Giddy - Hack The Box

8 minuto(s) de lectura

This is the writeup for Giddy, a Windows machine with an interesting twist on SQL injection, PowerShell Web Access and a priv exploiting improper permissions.

Secnotes - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Hack the Box SecNotes machine from 0xdf.

Oz - Hack The Box

16 minuto(s) de lectura

This blog post is a writeup of the Oz machine from Hack the Box.

Volver arriba ↑

unintended

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

OpenAdmin - Hack The Box

4 minuto(s) de lectura

OpenAdmin is an easy box that starts with using an exploit for the OpenNetAdmin software to get initial RCE. Then we get credentials from the database config...

Registry - Hack The Box

6 minuto(s) de lectura

This writeup is outdated and the attack path presented for user bolt has been patched. Initially once we pivoted from the bolt user to www-data we could run ...

Sniper - Hack The Box

6 minuto(s) de lectura

Sniper is another box I got access to through an unintended method. The PHP application wasn’t supposed to be exploitable through Remote File Inclusion but b...

JSON - Hack The Box

8 minuto(s) de lectura

To get remote code execution on JSON, I exploited a deserialization vulnerability in the web application using the Json.net formatter. After getting a shell ...

RE - Hack The Box

10 minuto(s) de lectura

I had fun solving RE but I did it using an unintended path. After getting a shell with a macroed .ods file, I saw that the Winrar version had a CVE which all...

Bitlab - Hack The Box

4 minuto(s) de lectura

I solved this gitlab box the unintended way by exploiting the git pull command running as root and using git post-merge hooks to execute code as root. I was ...

Ghoul - Hack The Box

17 minuto(s) de lectura

Ghoul was a tricky box from Minatow that required pivoting across 3 containers to find the bits and pieces needed to get root. To get a shell I used a Zip Sl...

Arkham - Hack The Box

11 minuto(s) de lectura

Arkham was a medium difficulty box that shows how Java deserialization can be used by attackers to get remote code execution. After finding the JSF viewstate...

Ethereal - Hack The Box

16 minuto(s) de lectura

This is the writeup for Ethereal, a very difficult Windows machine that I solved using the unintented rotten potato method before the box was patched by the ...

Mischief - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Mischief machine from Hack the Box using the unintended LXC container privesc method.

Volver arriba ↑

command injection

Unbalanced - Hack The Box

6 minuto(s) de lectura

To solve Unbalanced, we’ll find configuration backups files in EncFS and after cracking the password and figuring out how EncFS works, we get the Squid proxy...

Obscurity - Hack The Box

7 minuto(s) de lectura

The Obscurity box has a vulnerable Python web application running. After finding the source code from a secret directory we find that the exec call can be co...

Bankrobber - Hack The Box

8 minuto(s) de lectura

Bankrobber is a web app box with a simple XSS and SQL injection that we have to exploit in order to get the source code of the application and discover a com...

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Networked - Hack The Box

6 minuto(s) de lectura

Networked was an easy box that starts off with a classic insecure upload vulnerability in an image gallery web application. The Apache server is misconfigure...

Jarvis - Hack The Box

4 minuto(s) de lectura

The entrypoint for Jarvis is an SQL injection vulnerability in the web application to book hotel rooms. There is a WAF but I was able to easily get around it...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Redcross - Hack The Box

16 minuto(s) de lectura

Redcross has a bit of everything: Cross-Site Scripting, a little bit of SQL injection, reviewing C source code to find a command injection vulnerability, lig...

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Ethereal - Hack The Box

16 minuto(s) de lectura

This is the writeup for Ethereal, a very difficult Windows machine that I solved using the unintented rotten potato method before the box was patched by the ...

Volver arriba ↑

windows

Buff - Hack The Box

3 minuto(s) de lectura

Buff is pretty straightforward: Use a public exploit against the Gym Management System, then get RCE. Do some port-forwarding, then use another exploit (buff...

Bastion - Hack The Box

6 minuto(s) de lectura

Bastion was an easy box where we had to find an open SMB share that contained a Windows backup. Once we mounted the disk image file, we could recover the sys...

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Querier - Hack The Box

7 minuto(s) de lectura

To solve Querier, we find an Excel spreadsheet that contains a VBA macro then use Responder to capture NTLM hashes from the server by forcing it to connect b...

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Access - Hack The Box

5 minuto(s) de lectura

This is the writeup for Access, a Windows machine involving some enumeration of an Access DB, an Outlook PST and a priv esc using Windows Credential Manager.

Secnotes - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Hack the Box SecNotes machine from 0xdf.

Volver arriba ↑

winrm

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Monteverde - Hack The Box

7 minuto(s) de lectura

Monteverde was an Active Directory box on the easier side that requires enumerating user accounts then password spraying to get an initial shell. Then we fin...

Sniper - Hack The Box

6 minuto(s) de lectura

Sniper is another box I got access to through an unintended method. The PHP application wasn’t supposed to be exploitable through Remote File Inclusion but b...

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Querier - Hack The Box

7 minuto(s) de lectura

To solve Querier, we find an Excel spreadsheet that contains a VBA macro then use Responder to capture NTLM hashes from the server by forcing it to connect b...

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Volver arriba ↑

slae

Creating a custom shellcode crypter

3 minuto(s) de lectura

For this last SLAE assignment, I’ve created a custom shellcode crypter using the Salsa20 stream cipher. Salsa20 is a family of 256-bit stream ciphers designe...

Polymorphic Linux Shellcode

3 minuto(s) de lectura

This blog post shows 3 polymorphic variants of common shellcodes found on shell-storm.org.

Msfvenom shellcode analysis

13 minuto(s) de lectura

This blog post provides an analysis of various common shellcodes generated by the msfvenom utility which is part of Metasploit.

Custom shellcode encoder

6 minuto(s) de lectura

A shellcode encoder can be used for different purposes such as modify an existing shellcode to make it harder to detect by AV engines or simply avoid bad cha...

Egghunter Linux Shellcode

7 minuto(s) de lectura

An egghunter can be useful in situations where the buffer space the attacker controls is limited and doesn’t allow for a full shellcode to be placed on the s...

TCP reverse shellcode

7 minuto(s) de lectura

A TCP reverse shell connects back to the attacker machine, then executes a shell and redirects all input & output to the socket. This is especially usefu...

TCP bind shellcode

15 minuto(s) de lectura

A bind shellcode listens on a socket, waiting for a connection to be made to the server then executes arbitrary code, typically spawning shell for the connec...

Volver arriba ↑

assembly

Creating a custom shellcode crypter

3 minuto(s) de lectura

For this last SLAE assignment, I’ve created a custom shellcode crypter using the Salsa20 stream cipher. Salsa20 is a family of 256-bit stream ciphers designe...

Polymorphic Linux Shellcode

3 minuto(s) de lectura

This blog post shows 3 polymorphic variants of common shellcodes found on shell-storm.org.

Msfvenom shellcode analysis

13 minuto(s) de lectura

This blog post provides an analysis of various common shellcodes generated by the msfvenom utility which is part of Metasploit.

Custom shellcode encoder

6 minuto(s) de lectura

A shellcode encoder can be used for different purposes such as modify an existing shellcode to make it harder to detect by AV engines or simply avoid bad cha...

Egghunter Linux Shellcode

7 minuto(s) de lectura

An egghunter can be useful in situations where the buffer space the attacker controls is limited and doesn’t allow for a full shellcode to be placed on the s...

TCP reverse shellcode

7 minuto(s) de lectura

A TCP reverse shell connects back to the attacker machine, then executes a shell and redirects all input & output to the socket. This is especially usefu...

TCP bind shellcode

15 minuto(s) de lectura

A bind shellcode listens on a socket, waiting for a connection to be made to the server then executes arbitrary code, typically spawning shell for the connec...

Volver arriba ↑

hackthebox

Secnotes - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Hack the Box SecNotes machine from 0xdf.

Oz - Hack The Box

16 minuto(s) de lectura

This blog post is a writeup of the Oz machine from Hack the Box.

Mischief - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Mischief machine from Hack the Box using the unintended LXC container privesc method.

Volver arriba ↑

cronjob

Book - Hack The Box

5 minuto(s) de lectura

I initially thought for Book that the goal was to get the administrator’s session cookie via an XSS but instead we have to create a duplicate admin account b...

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Networked - Hack The Box

6 minuto(s) de lectura

Networked was an easy box that starts off with a classic insecure upload vulnerability in an image gallery web application. The Apache server is misconfigure...

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

CTF - Hack The Box

14 minuto(s) de lectura

This time it’s a very lean box with no rabbit holes or trolls. The box name does not relate to a Capture the Flag event but rather the Compressed Token Forma...

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Teacher - Hack The Box

8 minuto(s) de lectura

Teacher uses the Moodle Open Source Learning platform and contains a vulnerability in the math formula that gives us RCE. The credentials for the Moodle appl...

Volver arriba ↑

python

Admirer - Hack The Box

4 minuto(s) de lectura

Admirer is an easy box with the typical ‘gobuster/find creds on the webserver’ part, but after we use a Rogue MySQL server to read files from the server file...

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

Craft - Hack The Box

9 minuto(s) de lectura

Craft was a fun Silicon Valley themed box where we have to exploit a vulnerable REST API eval function call to get RCE. After getting a shell on the app cont...

Smasher2 - Hack The Box

16 minuto(s) de lectura

Just its predecessor, Smasher2 is a very difficult box with reverse engineering and binary exploitation. Unfortunately, the initial step required some insane...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Volver arriba ↑

ssh

Postman - Hack The Box

5 minuto(s) de lectura

Postman was a somewhat frustrating box because we had to find the correct user directory where to write our SSH key using the unprotected Redis instance. I e...

Ghoul - Hack The Box

17 minuto(s) de lectura

Ghoul was a tricky box from Minatow that required pivoting across 3 containers to find the bits and pieces needed to get root. To get a shell I used a Zip Sl...

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

Ypuffy - Hack The Box

9 minuto(s) de lectura

This is the writeup for Ypuffy, an OpenBSD machine from Hack the Box involving a somewhat easy shell access followed by a privesc using CA signed SSH keys.

Volver arriba ↑

mysql

Delivery - Hack The Box

4 minuto(s) de lectura

Delivery is a quick and fun easy box where we have to create a MatterMost account and validate it by using automatic email accounts created by the OsTicket a...

Quick - Hack The Box

11 minuto(s) de lectura

Quick was a hard box with multiple steps requiring the use of the QUIC protocol to access one section of the website and get the customer onboarding PDF with...

Magic - Hack The Box

3 minuto(s) de lectura

Magic starts with a classic PHP insecure upload vulnerability that let us place a webshell on the target host and then we exploit a subtle webserver misconfi...

Control - Hack The Box

6 minuto(s) de lectura

Control runs a vulnerable PHP web application that controls access to the admin page by checking the X-Forwarded-For HTTP header. By adding the X-Forwarded-F...

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Teacher - Hack The Box

8 minuto(s) de lectura

Teacher uses the Moodle Open Source Learning platform and contains a vulnerability in the math formula that gives us RCE. The credentials for the Moodle appl...

Volver arriba ↑

ldap

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Cascade - Hack The Box

4 minuto(s) de lectura

Cascade was a simple and straightforward enumeration-focused Windows box. We find the credentials for the initial account in a custom LDAP attibute then enum...

CTF - Hack The Box

14 minuto(s) de lectura

This time it’s a very lean box with no rabbit holes or trolls. The box name does not relate to a Capture the Flag event but rather the Compressed Token Forma...

Lightweight - Hack The Box

6 minuto(s) de lectura

Lightweight was a fun box that uses Linux capabilities set on tcpdump so we can capture packets on the loopback interface and find credentials in an LDAP ses...

Ypuffy - Hack The Box

9 minuto(s) de lectura

This is the writeup for Ypuffy, an OpenBSD machine from Hack the Box involving a somewhat easy shell access followed by a privesc using CA signed SSH keys.

Volver arriba ↑

suid

Magic - Hack The Box

3 minuto(s) de lectura

Magic starts with a classic PHP insecure upload vulnerability that let us place a webshell on the target host and then we exploit a subtle webserver misconfi...

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Jarvis - Hack The Box

4 minuto(s) de lectura

The entrypoint for Jarvis is an SQL injection vulnerability in the web application to book hotel rooms. There is a WAF but I was able to easily get around it...

Irked - Hack The Box

3 minuto(s) de lectura

Irked is an easy box running a backdoored UnrealIRC installation. I used a Metasploit module to get a shell then ran steghide to obtain the SSH credentials f...

Zipper - Hack The Box

6 minuto(s) de lectura

This is the writeup for Zipper, a Linux box running the Zabbix network monitoring software inside a docker container.

Volver arriba ↑

cve

Ready - Hack The Box

2 minuto(s) de lectura

Ready was a pretty straighforward box to get an initial shell on: We identify that’s it running a vulnerable instance of Gitlab and we use an exploit against...

Buff - Hack The Box

3 minuto(s) de lectura

Buff is pretty straightforward: Use a public exploit against the Gym Management System, then get RCE. Do some port-forwarding, then use another exploit (buff...

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Irked - Hack The Box

3 minuto(s) de lectura

Irked is an easy box running a backdoored UnrealIRC installation. I used a Metasploit module to get a shell then ran steghide to obtain the SSH credentials f...

Redcross - Hack The Box

16 minuto(s) de lectura

Redcross has a bit of everything: Cross-Site Scripting, a little bit of SQL injection, reviewing C source code to find a command injection vulnerability, lig...

Volver arriba ↑

lfi

Tabby - Hack The Box

2 minuto(s) de lectura

Tabby was an easy box with simple PHP arbitrary file ready, some password cracking, password re-use and abusing LXD group permissions to instantiate a new co...

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Volver arriba ↑

vhosts

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Volver arriba ↑

sudo

Blunder - Hack The Box

4 minuto(s) de lectura

Blunder was an easy box for beginners that required bruteforcing the login for a Bludit CMS, then exploiting a known CVE through Metasploit to get remote cod...

Admirer - Hack The Box

4 minuto(s) de lectura

Admirer is an easy box with the typical ‘gobuster/find creds on the webserver’ part, but after we use a Rogue MySQL server to read files from the server file...

Networked - Hack The Box

6 minuto(s) de lectura

Networked was an easy box that starts off with a classic insecure upload vulnerability in an image gallery web application. The Apache server is misconfigure...

Swagshop - Hack The Box

3 minuto(s) de lectura

SwagShop is one of those easy boxes where you can pop a shell just by using public exploits. It’s running a vulnerable Magento CMS on which we can create an ...

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Volver arriba ↑

containers

Ghoul - Hack The Box

17 minuto(s) de lectura

Ghoul was a tricky box from Minatow that required pivoting across 3 containers to find the bits and pieces needed to get root. To get a shell I used a Zip Sl...

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Oz - Hack The Box

16 minuto(s) de lectura

This blog post is a writeup of the Oz machine from Hack the Box.

Mischief - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Mischief machine from Hack the Box using the unintended LXC container privesc method.

Volver arriba ↑

powershell

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Netmon - Hack The Box

4 minuto(s) de lectura

I think Netmon had the quickest first blood on HTB yet. The user flag could be grabbed by just using anonymous FTP and retrieving it from the user directory....

Giddy - Hack The Box

8 minuto(s) de lectura

This is the writeup for Giddy, a Windows machine with an interesting twist on SQL injection, PowerShell Web Access and a priv exploiting improper permissions.

Volver arriba ↑

ctf

Irked - Hack The Box

3 minuto(s) de lectura

Irked is an easy box running a backdoored UnrealIRC installation. I used a Metasploit module to get a shell then ran steghide to obtain the SSH credentials f...

Teacher - Hack The Box

8 minuto(s) de lectura

Teacher uses the Moodle Open Source Learning platform and contains a vulnerability in the math formula that gives us RCE. The credentials for the Moodle appl...

Curling - Hack The Box

6 minuto(s) de lectura

This is the writeup for Curling, a pretty easy box with Joomla running. We can log in after doing basic recon and some educated guessing of the password.

Frolic - Hack The Box

8 minuto(s) de lectura

This is the writeup for Frolic, a CTF-like machine with esoteric programming languages and a nice priv esc that requires binary exploitation.

Volver arriba ↑

buffer overflow

Buff - Hack The Box

3 minuto(s) de lectura

Buff is pretty straightforward: Use a public exploit against the Gym Management System, then get RCE. Do some port-forwarding, then use another exploit (buff...

Bankrobber - Hack The Box

8 minuto(s) de lectura

Bankrobber is a web app box with a simple XSS and SQL injection that we have to exploit in order to get the source code of the application and discover a com...

Safe - Hack The Box

8 minuto(s) de lectura

Safe was a bit of a surprise because I didn’t expect a 20 points box to start with a buffer overflow requiring ropchains. The exploit is pretty straightforwa...

Frolic - Hack The Box

8 minuto(s) de lectura

This is the writeup for Frolic, a CTF-like machine with esoteric programming languages and a nice priv esc that requires binary exploitation.

Volver arriba ↑

xss

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Book - Hack The Box

5 minuto(s) de lectura

I initially thought for Book that the goal was to get the administrator’s session cookie via an XSS but instead we have to create a duplicate admin account b...

Bankrobber - Hack The Box

8 minuto(s) de lectura

Bankrobber is a web app box with a simple XSS and SQL injection that we have to exploit in order to get the source code of the application and discover a com...

Redcross - Hack The Box

16 minuto(s) de lectura

Redcross has a bit of everything: Cross-Site Scripting, a little bit of SQL injection, reviewing C source code to find a command injection vulnerability, lig...

Volver arriba ↑

waf

Smasher2 - Hack The Box

16 minuto(s) de lectura

Just its predecessor, Smasher2 is a very difficult box with reverse engineering and binary exploitation. Unfortunately, the initial step required some insane...

Wall - Hack The Box

5 minuto(s) de lectura

Wall is running a vulnerable version of the Centreon application that allows authenticated users to gain RCE. The tricky part of this box was finding the pat...

Jarvis - Hack The Box

4 minuto(s) de lectura

The entrypoint for Jarvis is an SQL injection vulnerability in the web application to book hotel rooms. There is a WAF but I was able to easily get around it...

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Volver arriba ↑

ftp

Admirer - Hack The Box

4 minuto(s) de lectura

Admirer is an easy box with the typical ‘gobuster/find creds on the webserver’ part, but after we use a Rogue MySQL server to read files from the server file...

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Luke - Hack The Box

4 minuto(s) de lectura

Luke is a easy machine that doesn’t have a lot steps but we still learn a few things about REST APIs like how to authenticate to the service and get a JWT to...

Netmon - Hack The Box

4 minuto(s) de lectura

I think Netmon had the quickest first blood on HTB yet. The user flag could be grabbed by just using anonymous FTP and retrieving it from the user directory....

Volver arriba ↑

smb

Cascade - Hack The Box

4 minuto(s) de lectura

Cascade was a simple and straightforward enumeration-focused Windows box. We find the credentials for the initial account in a custom LDAP attibute then enum...

Bastion - Hack The Box

6 minuto(s) de lectura

Bastion was an easy box where we had to find an open SMB share that contained a Windows backup. Once we mounted the disk image file, we could recover the sys...

Arkham - Hack The Box

11 minuto(s) de lectura

Arkham was a medium difficulty box that shows how Java deserialization can be used by attackers to get remote code execution. After finding the JSF viewstate...

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Volver arriba ↑

sqlite

Intense - Hack The Box

6 minuto(s) de lectura

Intense starts with code review of a flask application where we find an SQL injection vulnerability that we exploit with a time-based technique. After retri...

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Volver arriba ↑

git

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Bitlab - Hack The Box

4 minuto(s) de lectura

I solved this gitlab box the unintended way by exploiting the git pull command running as root and using git post-merge hooks to execute code as root. I was ...

Craft - Hack The Box

9 minuto(s) de lectura

Craft was a fun Silicon Valley themed box where we have to exploit a vulnerable REST API eval function call to get RCE. After getting a shell on the app cont...

Ghoul - Hack The Box

17 minuto(s) de lectura

Ghoul was a tricky box from Minatow that required pivoting across 3 containers to find the bits and pieces needed to get root. To get a shell I used a Zip Sl...

Volver arriba ↑

bloodhound

Blackfield - Hack The Box

18 minuto(s) de lectura

Blackfield was a fun Windows box where we get a list of potential usernames from an open SMB share, validate that list using kerbrute, then find and crack th...

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Resolute - Hack The Box

7 minuto(s) de lectura

We start Resolute with enumeration of the domain user accounts using an anonymous bind session to the LDAP server and find an initial password in the descrip...

Forest - Hack The Box

4 minuto(s) de lectura

Forest is a nice easy box that go over two Active Directory misconfigurations / vulnerabilities: Kerberos Pre-Authentication (disabled) and ACLs misconfigura...

Volver arriba ↑

password spray

Fuse - Hack The Box

3 minuto(s) de lectura

To solve Fuse, we’ll do some enumeration to gather potential usernames from the print jobs information then build a password list from the strings on the web...

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Monteverde - Hack The Box

7 minuto(s) de lectura

Monteverde was an Active Directory box on the easier side that requires enumerating user accounts then password spraying to get an initial shell. Then we fin...

Resolute - Hack The Box

7 minuto(s) de lectura

We start Resolute with enumeration of the domain user accounts using an anonymous bind session to the LDAP server and find an initial password in the descrip...

Volver arriba ↑

api

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Craft - Hack The Box

9 minuto(s) de lectura

Craft was a fun Silicon Valley themed box where we have to exploit a vulnerable REST API eval function call to get RCE. After getting a shell on the app cont...

Zipper - Hack The Box

6 minuto(s) de lectura

This is the writeup for Zipper, a Linux box running the Zabbix network monitoring software inside a docker container.

Volver arriba ↑

metasploit

Remote - Hack The Box

3 minuto(s) de lectura

Remote is a beginner’s box running a vulnerable version of the Umbraco CMS which can be exploited after we find the credentials from an exposed share. After ...

Irked - Hack The Box

3 minuto(s) de lectura

Irked is an easy box running a backdoored UnrealIRC installation. I used a Metasploit module to get a shell then ran steghide to obtain the SSH credentials f...

Frolic - Hack The Box

8 minuto(s) de lectura

This is the writeup for Frolic, a CTF-like machine with esoteric programming languages and a nice priv esc that requires binary exploitation.

Volver arriba ↑

enumeration

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Teacher - Hack The Box

8 minuto(s) de lectura

Teacher uses the Moodle Open Source Learning platform and contains a vulnerability in the math formula that gives us RCE. The credentials for the Moodle appl...

Volver arriba ↑

reversing

Cascade - Hack The Box

4 minuto(s) de lectura

Cascade was a simple and straightforward enumeration-focused Windows box. We find the credentials for the initial account in a custom LDAP attibute then enum...

JSON - Hack The Box

8 minuto(s) de lectura

To get remote code execution on JSON, I exploited a deserialization vulnerability in the web application using the Json.net formatter. After getting a shell ...

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Volver arriba ↑

flask

Intense - Hack The Box

6 minuto(s) de lectura

Intense starts with code review of a flask application where we find an SQL injection vulnerability that we exploit with a time-based technique. After retri...

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Volver arriba ↑

port forward

Quick - Hack The Box

11 minuto(s) de lectura

Quick was a hard box with multiple steps requiring the use of the QUIC protocol to access one section of the website and get the customer onboarding PDF with...

Magic - Hack The Box

3 minuto(s) de lectura

Magic starts with a classic PHP insecure upload vulnerability that let us place a webshell on the target host and then we exploit a subtle webserver misconfi...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Volver arriba ↑

postgresql

Zetta - Hack The Box

6 minuto(s) de lectura

Zetta is another amazing box by jkr. The first part was kinda tricky because you had to pay attention to the details on the webpage and spot the references t...

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Volver arriba ↑

deserialization

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

JSON - Hack The Box

8 minuto(s) de lectura

To get remote code execution on JSON, I exploited a deserialization vulnerability in the web application using the Json.net formatter. After getting a shell ...

Arkham - Hack The Box

11 minuto(s) de lectura

Arkham was a medium difficulty box that shows how Java deserialization can be used by attackers to get remote code execution. After finding the JSF viewstate...

Volver arriba ↑

ipv6

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Zetta - Hack The Box

6 minuto(s) de lectura

Zetta is another amazing box by jkr. The first part was kinda tricky because you had to pay attention to the details on the webpage and spot the references t...

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Volver arriba ↑

crypto

Cascade - Hack The Box

4 minuto(s) de lectura

Cascade was a simple and straightforward enumeration-focused Windows box. We find the credentials for the initial account in a custom LDAP attibute then enum...

Mini WebSocket CTF

3 minuto(s) de lectura

During the holidays, @stackfault (sysop from the BottomlessAbyss BBS) ran a month long CTF with challenges being released every couple of days. Some of chall...

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Volver arriba ↑

gogs

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Craft - Hack The Box

9 minuto(s) de lectura

Craft was a fun Silicon Valley themed box where we have to exploit a vulnerable REST API eval function call to get RCE. After getting a shell on the app cont...

Ghoul - Hack The Box

17 minuto(s) de lectura

Ghoul was a tricky box from Minatow that required pivoting across 3 containers to find the bits and pieces needed to get root. To get a shell I used a Zip Sl...

Volver arriba ↑

docker

Ready - Hack The Box

2 minuto(s) de lectura

Ready was a pretty straighforward box to get an initial shell on: We identify that’s it running a vulnerable instance of Gitlab and we use an exploit against...

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Registry - Hack The Box

6 minuto(s) de lectura

This writeup is outdated and the attack path presented for user bolt has been patched. Initially once we pivoted from the bolt user to www-data we could run ...

Volver arriba ↑

crackmapexec

Fuse - Hack The Box

3 minuto(s) de lectura

To solve Fuse, we’ll do some enumeration to gather potential usernames from the print jobs information then build a password list from the strings on the web...

Sauna - Hack The Box

3 minuto(s) de lectura

Sauna is a good beginner-friendly AD box that covers a few key Windows exploitation topics like AS-REP roasting, enumeration for credentials, using tools suc...

Monteverde - Hack The Box

7 minuto(s) de lectura

Monteverde was an Active Directory box on the easier side that requires enumerating user accounts then password spraying to get an initial shell. Then we fin...

Volver arriba ↑

egghunter

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Egghunter Linux Shellcode

7 minuto(s) de lectura

An egghunter can be useful in situations where the buffer space the attacker controls is limited and doesn’t allow for a full shellcode to be placed on the s...

Volver arriba ↑

encoding

Msfvenom shellcode analysis

13 minuto(s) de lectura

This blog post provides an analysis of various common shellcodes generated by the msfvenom utility which is part of Metasploit.

Custom shellcode encoder

6 minuto(s) de lectura

A shellcode encoder can be used for different purposes such as modify an existing shellcode to make it harder to detect by AV engines or simply avoid bad cha...

Volver arriba ↑

binary exploit

Safe - Hack The Box

8 minuto(s) de lectura

Safe was a bit of a surprise because I didn’t expect a 20 points box to start with a buffer overflow requiring ropchains. The exploit is pretty straightforwa...

Volver arriba ↑

kerberos

Forest - Hack The Box

4 minuto(s) de lectura

Forest is a nice easy box that go over two Active Directory misconfigurations / vulnerabilities: Kerberos Pre-Authentication (disabled) and ACLs misconfigura...

Volver arriba ↑

capabilities

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Volver arriba ↑

lxc

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Mischief - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Mischief machine from Hack the Box using the unintended LXC container privesc method.

Volver arriba ↑

pass-the-hash

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Ypuffy - Hack The Box

9 minuto(s) de lectura

This is the writeup for Ypuffy, an OpenBSD machine from Hack the Box involving a somewhat easy shell access followed by a privesc using CA signed SSH keys.

Volver arriba ↑

efs

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Ethereal - Hack The Box

16 minuto(s) de lectura

This is the writeup for Ethereal, a very difficult Windows machine that I solved using the unintented rotten potato method before the box was patched by the ...

Volver arriba ↑

snmp

Intense - Hack The Box

6 minuto(s) de lectura

Intense starts with code review of a flask application where we find an SQL injection vulnerability that we exploit with a time-based technique. After retri...

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Volver arriba ↑

mitm

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Volver arriba ↑

easy

Haystack - Hack The Box

5 minuto(s) de lectura

Haystack is an easy ctf-like box where the initial credentials can be found hidden in an ElasticSearch database. Knowing some ES API syntax it’s very easy to...

Curling - Hack The Box

6 minuto(s) de lectura

This is the writeup for Curling, a pretty easy box with Joomla running. We can log in after doing basic recon and some educated guessing of the password.

Volver arriba ↑

firewall

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Vault - Hack The Box

7 minuto(s) de lectura

This is the writeup for Vault, a machine with pivoting across different network segments.

Volver arriba ↑

pivoting

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Vault - Hack The Box

7 minuto(s) de lectura

This is the writeup for Vault, a machine with pivoting across different network segments.

Volver arriba ↑

nss

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Redcross - Hack The Box

16 minuto(s) de lectura

Redcross has a bit of everything: Cross-Site Scripting, a little bit of SQL injection, reviewing C source code to find a command injection vulnerability, lig...

Volver arriba ↑

keepass

Safe - Hack The Box

8 minuto(s) de lectura

Safe was a bit of a surprise because I didn’t expect a 20 points box to start with a buffer overflow requiring ropchains. The exploit is pretty straightforwa...

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Volver arriba ↑

ntfs ads

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Volver arriba ↑

john

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Lightweight - Hack The Box

6 minuto(s) de lectura

Lightweight was a fun box that uses Linux capabilities set on tcpdump so we can capture packets on the loopback interface and find credentials in an LDAP ses...

Volver arriba ↑

password cracking

Tabby - Hack The Box

2 minuto(s) de lectura

Tabby was an easy box with simple PHP arbitrary file ready, some password cracking, password re-use and abusing LXD group permissions to instantiate a new co...

Lightweight - Hack The Box

6 minuto(s) de lectura

Lightweight was a fun box that uses Linux capabilities set on tcpdump so we can capture packets on the loopback interface and find credentials in an LDAP ses...

Volver arriba ↑

asp

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Conceal - Hack The Box

6 minuto(s) de lectura

Conceal uses IPSec to secure connectivity to the server and nothing is exposed by default except SNMP and IPSec. After finding the preshared key by enumerati...

Volver arriba ↑

pdf

Book - Hack The Box

5 minuto(s) de lectura

I initially thought for Book that the goal was to get the administrator’s session cookie via an XSS but instead we have to create a duplicate admin account b...

Chaos - Hack The Box

7 minuto(s) de lectura

Chaos starts with some enumeration to find a hidden wordpress site that contains a set of credentials for a webmail site. There’s some simple crypto we have ...

Volver arriba ↑

meterpreter

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Volver arriba ↑

port forwarding

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Volver arriba ↑

kerberoasting

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Volver arriba ↑

responder

Querier - Hack The Box

7 minuto(s) de lectura

To solve Querier, we find an Excel spreadsheet that contains a VBA macro then use Responder to capture NTLM hashes from the server by forcing it to connect b...

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Volver arriba ↑

screen

Wall - Hack The Box

5 minuto(s) de lectura

Wall is running a vulnerable version of the Centreon application that allows authenticated users to gain RCE. The tricky part of this box was finding the pat...

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Volver arriba ↑

mssql

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Querier - Hack The Box

7 minuto(s) de lectura

To solve Querier, we find an Excel spreadsheet that contains a VBA macro then use Responder to capture NTLM hashes from the server by forcing it to connect b...

Volver arriba ↑

impacket

Blackfield - Hack The Box

18 minuto(s) de lectura

Blackfield was a fun Windows box where we get a list of potential usernames from an open SMB share, validate that list using kerbrute, then find and crack th...

Querier - Hack The Box

7 minuto(s) de lectura

To solve Querier, we find an Excel spreadsheet that contains a VBA macro then use Responder to capture NTLM hashes from the server by forcing it to connect b...

Volver arriba ↑

fuzzing

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Volver arriba ↑

dns

Resolute - Hack The Box

7 minuto(s) de lectura

We start Resolute with enumeration of the domain user accounts using an anonymous bind session to the LDAP server and find an initial password in the descrip...

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Volver arriba ↑

injection

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

CTF - Hack The Box

14 minuto(s) de lectura

This time it’s a very lean box with no rabbit holes or trolls. The box name does not relate to a Capture the Flag event but rather the Compressed Token Forma...

Volver arriba ↑

otp

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

CTF - Hack The Box

14 minuto(s) de lectura

This time it’s a very lean box with no rabbit holes or trolls. The box name does not relate to a Capture the Flag event but rather the Compressed Token Forma...

Volver arriba ↑

openssl

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

Volver arriba ↑

nfs

Remote - Hack The Box

3 minuto(s) de lectura

Remote is a beginner’s box running a vulnerable version of the Umbraco CMS which can be exploited after we find the credentials from an exposed share. After ...

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Volver arriba ↑

luks

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

Arkham - Hack The Box

11 minuto(s) de lectura

Arkham was a medium difficulty box that shows how Java deserialization can be used by attackers to get remote code execution. After finding the JSF viewstate...

Volver arriba ↑

mimikatz

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Volver arriba ↑

vhost

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Volver arriba ↑

sqlmap

Jarvis - Hack The Box

4 minuto(s) de lectura

The entrypoint for Jarvis is an SQL injection vulnerability in the web application to book hotel rooms. There is a WAF but I was able to easily get around it...

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Volver arriba ↑

vim

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Volver arriba ↑

jwt

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Luke - Hack The Box

4 minuto(s) de lectura

Luke is a easy machine that doesn’t have a lot steps but we still learn a few things about REST APIs like how to authenticate to the service and get a JWT to...

Volver arriba ↑

upload

Magic - Hack The Box

3 minuto(s) de lectura

Magic starts with a classic PHP insecure upload vulnerability that let us place a webshell on the target host and then we exploit a subtle webserver misconfi...

Networked - Hack The Box

6 minuto(s) de lectura

Networked was an easy box that starts off with a classic insecure upload vulnerability in an image gallery web application. The Apache server is misconfigure...

Volver arriba ↑

centreon

Wall - Hack The Box

5 minuto(s) de lectura

Wall is running a vulnerable version of the Centreon application that allows authenticated users to gain RCE. The tricky part of this box was finding the pat...

Wall - Hack The Box

5 minuto(s) de lectura

Wall is running a vulnerable version of the Centreon application that allows authenticated users to gain RCE. The tricky part of this box was finding the pat...

Volver arriba ↑

bruteforce

Blunder - Hack The Box

4 minuto(s) de lectura

Blunder was an easy box for beginners that required bruteforcing the login for a Bludit CMS, then exploiting a known CVE through Metasploit to get remote cod...

Smasher2 - Hack The Box

16 minuto(s) de lectura

Just its predecessor, Smasher2 is a very difficult box with reverse engineering and binary exploitation. Unfortunately, the initial step required some insane...

Volver arriba ↑

gitlab

Ready - Hack The Box

2 minuto(s) de lectura

Ready was a pretty straighforward box to get an initial shell on: We identify that’s it running a vulnerable instance of Gitlab and we use an exploit against...

Bitlab - Hack The Box

4 minuto(s) de lectura

I solved this gitlab box the unintended way by exploiting the git pull command running as root and using git post-merge hooks to execute code as root. I was ...

Volver arriba ↑

javascript

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Bitlab - Hack The Box

4 minuto(s) de lectura

I solved this gitlab box the unintended way by exploiting the git pull command running as root and using git post-merge hooks to execute code as root. I was ...

Volver arriba ↑

rsync

Unbalanced - Hack The Box

6 minuto(s) de lectura

To solve Unbalanced, we’ll find configuration backups files in EncFS and after cracking the password and figuring out how EncFS works, we get the Squid proxy...

Zetta - Hack The Box

6 minuto(s) de lectura

Zetta is another amazing box by jkr. The first part was kinda tricky because you had to pay attention to the details on the webpage and spot the references t...

Volver arriba ↑

dcsync

Sauna - Hack The Box

3 minuto(s) de lectura

Sauna is a good beginner-friendly AD box that covers a few key Windows exploitation topics like AS-REP roasting, enumeration for credentials, using tools suc...

Forest - Hack The Box

4 minuto(s) de lectura

Forest is a nice easy box that go over two Active Directory misconfigurations / vulnerabilities: Kerberos Pre-Authentication (disabled) and ACLs misconfigura...

Volver arriba ↑

gtfobins

OpenAdmin - Hack The Box

4 minuto(s) de lectura

OpenAdmin is an easy box that starts with using an exploit for the OpenNetAdmin software to get initial RCE. Then we get credentials from the database config...

Traverxec - Hack The Box

2 minuto(s) de lectura

Sometimes you need a break from the hard boxes that take forever to pwn. Traverxec is an easy box that start with a custom vulnerable webserver with an unaut...

Volver arriba ↑

race condition

Quick - Hack The Box

11 minuto(s) de lectura

Quick was a hard box with multiple steps requiring the use of the QUIC protocol to access one section of the website and get the customer onboarding PDF with...

Obscurity - Hack The Box

7 minuto(s) de lectura

The Obscurity box has a vulnerable Python web application running. After finding the source code from a secret directory we find that the exec call can be co...

Volver arriba ↑

hashcat

Delivery - Hack The Box

4 minuto(s) de lectura

Delivery is a quick and fun easy box where we have to create a MatterMost account and validate it by using automatic email accounts created by the OsTicket a...

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Volver arriba ↑

plaintext creds

Admirer - Hack The Box

4 minuto(s) de lectura

Admirer is an easy box with the typical ‘gobuster/find creds on the webserver’ part, but after we use a Rogue MySQL server to read files from the server file...

Monteverde - Hack The Box

7 minuto(s) de lectura

Monteverde was an Active Directory box on the easier side that requires enumerating user accounts then password spraying to get an initial shell. Then we fin...

Volver arriba ↑

ssrf

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

Volver arriba ↑

asrep

Blackfield - Hack The Box

18 minuto(s) de lectura

Blackfield was a fun Windows box where we get a list of potential usernames from an open SMB share, validate that list using kerbrute, then find and crack th...

Sauna - Hack The Box

3 minuto(s) de lectura

Sauna is a good beginner-friendly AD box that covers a few key Windows exploitation topics like AS-REP roasting, enumeration for credentials, using tools suc...

Volver arriba ↑

powerview

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Sauna - Hack The Box

3 minuto(s) de lectura

Sauna is a good beginner-friendly AD box that covers a few key Windows exploitation topics like AS-REP roasting, enumeration for credentials, using tools suc...

Volver arriba ↑

lua

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Traceback - Hack The Box

2 minuto(s) de lectura

Traceback was an easy box where you had to look for an existing webshell on the box, then use it to get the initial foothold. Then there was some typical sud...

Volver arriba ↑

memcache

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Volver arriba ↑

backup operators

Blackfield - Hack The Box

18 minuto(s) de lectura

Blackfield was a fun Windows box where we get a list of potential usernames from an open SMB share, validate that list using kerbrute, then find and crack th...

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Volver arriba ↑

tcp bind shellcode

TCP bind shellcode

15 minuto(s) de lectura

A bind shellcode listens on a socket, waiting for a connection to be made to the server then executes arbitrary code, typically spawning shell for the connec...

Volver arriba ↑

tcp reverse shellcode

TCP reverse shellcode

7 minuto(s) de lectura

A TCP reverse shell connects back to the attacker machine, then executes a shell and redirects all input & output to the socket. This is especially usefu...

Volver arriba ↑

drupal

Volver arriba ↑

polymorphic

Polymorphic Linux Shellcode

3 minuto(s) de lectura

This blog post shows 3 polymorphic variants of common shellcodes found on shell-storm.org.

Volver arriba ↑

crypter

Creating a custom shellcode crypter

3 minuto(s) de lectura

For this last SLAE assignment, I’ve created a custom shellcode crypter using the Salsa20 stream cipher. Salsa20 is a family of 256-bit stream ciphers designe...

Volver arriba ↑

go

Creating a custom shellcode crypter

3 minuto(s) de lectura

For this last SLAE assignment, I’ve created a custom shellcode crypter using the Salsa20 stream cipher. Salsa20 is a family of 256-bit stream ciphers designe...

Volver arriba ↑

ssti

Oz - Hack The Box

16 minuto(s) de lectura

This blog post is a writeup of the Oz machine from Hack the Box.

Volver arriba ↑

wsl

Secnotes - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Hack the Box SecNotes machine from 0xdf.

Volver arriba ↑

csrf

Secnotes - Hack The Box

7 minuto(s) de lectura

This blog post is a writeup of the Hack the Box SecNotes machine from 0xdf.

Volver arriba ↑

openbsd

Ypuffy - Hack The Box

9 minuto(s) de lectura

This is the writeup for Ypuffy, an OpenBSD machine from Hack the Box involving a somewhat easy shell access followed by a privesc using CA signed SSH keys.

Volver arriba ↑

ca

Ypuffy - Hack The Box

9 minuto(s) de lectura

This is the writeup for Ypuffy, an OpenBSD machine from Hack the Box involving a somewhat easy shell access followed by a privesc using CA signed SSH keys.

Volver arriba ↑

zabbix

Zipper - Hack The Box

6 minuto(s) de lectura

This is the writeup for Zipper, a Linux box running the Zabbix network monitoring software inside a docker container.

Volver arriba ↑

telnet

Access - Hack The Box

5 minuto(s) de lectura

This is the writeup for Access, a Windows machine involving some enumeration of an Access DB, an Outlook PST and a priv esc using Windows Credential Manager.

Volver arriba ↑

access

Access - Hack The Box

5 minuto(s) de lectura

This is the writeup for Access, a Windows machine involving some enumeration of an Access DB, an Outlook PST and a priv esc using Windows Credential Manager.

Volver arriba ↑

outlook

Access - Hack The Box

5 minuto(s) de lectura

This is the writeup for Access, a Windows machine involving some enumeration of an Access DB, an Outlook PST and a priv esc using Windows Credential Manager.

Volver arriba ↑

credential manager

Access - Hack The Box

5 minuto(s) de lectura

This is the writeup for Access, a Windows machine involving some enumeration of an Access DB, an Outlook PST and a priv esc using Windows Credential Manager.

Volver arriba ↑

ms-dos

Ethereal - Hack The Box

16 minuto(s) de lectura

This is the writeup for Ethereal, a very difficult Windows machine that I solved using the unintented rotten potato method before the box was patched by the ...

Volver arriba ↑

dns exfiltration

Ethereal - Hack The Box

16 minuto(s) de lectura

This is the writeup for Ethereal, a very difficult Windows machine that I solved using the unintented rotten potato method before the box was patched by the ...

Volver arriba ↑

rotten potato

Ethereal - Hack The Box

16 minuto(s) de lectura

This is the writeup for Ethereal, a very difficult Windows machine that I solved using the unintented rotten potato method before the box was patched by the ...

Volver arriba ↑

networking

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Volver arriba ↑

bgp

Carrier - Hack The Box

12 minuto(s) de lectura

This is the writeup for Carrier, a Linux machine I created for Hack the Box requiring some networking knowledge to perform MITM with BGP prefix hijacking.

Volver arriba ↑

esoteric language

Frolic - Hack The Box

8 minuto(s) de lectura

This is the writeup for Frolic, a CTF-like machine with esoteric programming languages and a nice priv esc that requires binary exploitation.

Volver arriba ↑

rop

Frolic - Hack The Box

8 minuto(s) de lectura

This is the writeup for Frolic, a CTF-like machine with esoteric programming languages and a nice priv esc that requires binary exploitation.

Volver arriba ↑

binary exploitation

Frolic - Hack The Box

8 minuto(s) de lectura

This is the writeup for Frolic, a CTF-like machine with esoteric programming languages and a nice priv esc that requires binary exploitation.

Volver arriba ↑

joomla

Curling - Hack The Box

6 minuto(s) de lectura

This is the writeup for Curling, a pretty easy box with Joomla running. We can log in after doing basic recon and some educated guessing of the password.

Volver arriba ↑

cron

Curling - Hack The Box

6 minuto(s) de lectura

This is the writeup for Curling, a pretty easy box with Joomla running. We can log in after doing basic recon and some educated guessing of the password.

Volver arriba ↑

openvpn

Vault - Hack The Box

7 minuto(s) de lectura

This is the writeup for Vault, a machine with pivoting across different network segments.

Volver arriba ↑

gpg

Vault - Hack The Box

7 minuto(s) de lectura

This is the writeup for Vault, a machine with pivoting across different network segments.

Volver arriba ↑

pgsql

Redcross - Hack The Box

16 minuto(s) de lectura

Redcross has a bit of everything: Cross-Site Scripting, a little bit of SQL injection, reviewing C source code to find a command injection vulnerability, lig...

Volver arriba ↑

moodle

Teacher - Hack The Box

8 minuto(s) de lectura

Teacher uses the Moodle Open Source Learning platform and contains a vulnerability in the math formula that gives us RCE. The credentials for the Moodle appl...

Volver arriba ↑

tar

Teacher - Hack The Box

8 minuto(s) de lectura

Teacher uses the Moodle Open Source Learning platform and contains a vulnerability in the math formula that gives us RCE. The credentials for the Moodle appl...

Volver arriba ↑

stego

Irked - Hack The Box

3 minuto(s) de lectura

Irked is an easy box running a backdoored UnrealIRC installation. I used a Metasploit module to get a shell then ran steghide to obtain the SSH credentials f...

Volver arriba ↑

exploit development

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Volver arriba ↑

asm

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Volver arriba ↑

nginx

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Volver arriba ↑

insane

Bighead - Hack The Box

28 minuto(s) de lectura

Bighead was an extremely difficult box by 3mrgnc3 that starts with website enumeration to find two sub-domains and determine there is a custom webserver soft...

Volver arriba ↑

caps

Lightweight - Hack The Box

6 minuto(s) de lectura

Lightweight was a fun box that uses Linux capabilities set on tcpdump so we can capture packets on the loopback interface and find credentials in an LDAP ses...

Volver arriba ↑

tcpdump

Lightweight - Hack The Box

6 minuto(s) de lectura

Lightweight was a fun box that uses Linux capabilities set on tcpdump so we can capture packets on the loopback interface and find credentials in an LDAP ses...

Volver arriba ↑

ipsec

Conceal - Hack The Box

6 minuto(s) de lectura

Conceal uses IPSec to secure connectivity to the server and nothing is exposed by default except SNMP and IPSec. After finding the preshared key by enumerati...

Volver arriba ↑

vpn

Conceal - Hack The Box

6 minuto(s) de lectura

Conceal uses IPSec to secure connectivity to the server and nothing is exposed by default except SNMP and IPSec. After finding the preshared key by enumerati...

Volver arriba ↑

rotten tomato

Conceal - Hack The Box

6 minuto(s) de lectura

Conceal uses IPSec to secure connectivity to the server and nothing is exposed by default except SNMP and IPSec. After finding the preshared key by enumerati...

Volver arriba ↑

wordpress

Chaos - Hack The Box

7 minuto(s) de lectura

Chaos starts with some enumeration to find a hidden wordpress site that contains a set of credentials for a webmail site. There’s some simple crypto we have ...

Volver arriba ↑

weak credentials

Chaos - Hack The Box

7 minuto(s) de lectura

Chaos starts with some enumeration to find a hidden wordpress site that contains a set of credentials for a webmail site. There’s some simple crypto we have ...

Volver arriba ↑

LaTeX

Chaos - Hack The Box

7 minuto(s) de lectura

Chaos starts with some enumeration to find a hidden wordpress site that contains a set of credentials for a webmail site. There’s some simple crypto we have ...

Volver arriba ↑

firefox

Chaos - Hack The Box

7 minuto(s) de lectura

Chaos starts with some enumeration to find a hidden wordpress site that contains a set of credentials for a webmail site. There’s some simple crypto we have ...

Volver arriba ↑

saved credentials

Chaos - Hack The Box

7 minuto(s) de lectura

Chaos starts with some enumeration to find a hidden wordpress site that contains a set of credentials for a webmail site. There’s some simple crypto we have ...

Volver arriba ↑

scf

Sizzle - Hack The Box

19 minuto(s) de lectura

Sizzle was an amazing box that requires using some Windows and Active Directory exploitation techniques such as Kerberoasting to get encrypted hashes from Se...

Volver arriba ↑

apache

Help - Hack The Box

5 minuto(s) de lectura

Help showed that a small programming mistake in a web application can introduce a critical security vulnerability. In this case, the PHP application errors o...

Volver arriba ↑

kernel exploit

Help - Hack The Box

5 minuto(s) de lectura

Help showed that a small programming mistake in a web application can introduce a critical security vulnerability. In this case, the PHP application errors o...

Volver arriba ↑

helpdeskz

Help - Hack The Box

5 minuto(s) de lectura

Help showed that a small programming mistake in a web application can introduce a critical security vulnerability. In this case, the PHP application errors o...

Volver arriba ↑

smtp

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Volver arriba ↑

exploit

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Volver arriba ↑

tamper script

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Volver arriba ↑

weak ssh keys

Flujab - Hack The Box

15 minuto(s) de lectura

Flujab was without a doubt one of the toughest HTB box. It’s got a ton of vhosts that force you to enumerate a lot of things and make sure you don’t get dist...

Volver arriba ↑

hardcoded credentials

Querier - Hack The Box

7 minuto(s) de lectura

To solve Querier, we find an Excel spreadsheet that contains a VBA macro then use Responder to capture NTLM hashes from the server by forcing it to connect b...

Volver arriba ↑

gpp

Querier - Hack The Box

7 minuto(s) de lectura

To solve Querier, we find an Excel spreadsheet that contains a VBA macro then use Responder to capture NTLM hashes from the server by forcing it to connect b...

Volver arriba ↑

prtg

Netmon - Hack The Box

4 minuto(s) de lectura

I think Netmon had the quickest first blood on HTB yet. The user flag could be grabbed by just using anonymous FTP and retrieving it from the user directory....

Volver arriba ↑

nishang

Netmon - Hack The Box

4 minuto(s) de lectura

I think Netmon had the quickest first blood on HTB yet. The user flag could be grabbed by just using anonymous FTP and retrieving it from the user directory....

Volver arriba ↑

config backups

Netmon - Hack The Box

4 minuto(s) de lectura

I think Netmon had the quickest first blood on HTB yet. The user flag could be grabbed by just using anonymous FTP and retrieving it from the user directory....

Volver arriba ↑

gophish

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Volver arriba ↑

alpc

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Volver arriba ↑

regeorg

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Volver arriba ↑

proxychains

Hackback - Hack The Box

20 minuto(s) de lectura

Hackback took me a long time to do. There are so many steps required just to get a shell. For extra difficulty, AppLocker is enabled and an outbound firewall...

Volver arriba ↑

smbmap

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Volver arriba ↑

axfr

Friendzone - Hack The Box

9 minuto(s) de lectura

Friendzone is an easy box with some light enumeration of open SMB shares and sub-domains. I used an LFI vulnerability combined with a writable SMB share to g...

Volver arriba ↑

secureid

CTF - Hack The Box

14 minuto(s) de lectura

This time it’s a very lean box with no rabbit holes or trolls. The box name does not relate to a Capture the Flag event but rather the Compressed Token Forma...

Volver arriba ↑

7zip

CTF - Hack The Box

14 minuto(s) de lectura

This time it’s a very lean box with no rabbit holes or trolls. The box name does not relate to a Capture the Flag event but rather the Compressed Token Forma...

Volver arriba ↑

vsftpd

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

Volver arriba ↑

certificates

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

Volver arriba ↑

ssh rsa auth

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

Volver arriba ↑

psysh

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

Volver arriba ↑

nodejs

LaCasaDePapel - Hack The Box

6 minuto(s) de lectura

I had trouble with the OTP token on this box: I never figured out why but whenever I scanned the QR code with my Google Authenticator app it would always gen...

Volver arriba ↑

certificate

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Volver arriba ↑

pgadmin

Fortune - Hack The Box

11 minuto(s) de lectura

In this box, I use a simple command injection on the web fortune application that allows me to find the Intermediate CA certificate and its private key. Afte...

Volver arriba ↑

java

Arkham - Hack The Box

11 minuto(s) de lectura

Arkham was a medium difficulty box that shows how Java deserialization can be used by attackers to get remote code execution. After finding the JSF viewstate...

Volver arriba ↑

readpst

Arkham - Hack The Box

11 minuto(s) de lectura

Arkham was a medium difficulty box that shows how Java deserialization can be used by attackers to get remote code execution. After finding the JSF viewstate...

Volver arriba ↑

ServiceDesk

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Volver arriba ↑

incognito

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Volver arriba ↑

tokens

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Volver arriba ↑

xxe

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Volver arriba ↑

evtx

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Volver arriba ↑

windows logs

Helpline - Hack The Box

13 minuto(s) de lectura

I did Helpline the unintended way by gaining my initial shell access as NT AUTHORITY\SYSTEM and then working my way back to the root and user flags. Both fla...

Volver arriba ↑

2nd order injection

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Volver arriba ↑

uinitrd

Unattended - Hack The Box

18 minuto(s) de lectura

Unattended was a pretty tough box with a second order SQL injection in the PHP app. By injecting PHP code into the web server access logs through the User-Ag...

Volver arriba ↑

apt

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Volver arriba ↑

swapfile

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Volver arriba ↑

sftp

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Volver arriba ↑

web

Onetwoseven - Hack The Box

13 minuto(s) de lectura

OneTwoSeven starts with enumeration of various files on the system by creating symlinks from the SFTP server. After finding the credentials for the ots-admin...

Volver arriba ↑

mremoteng

Bastion - Hack The Box

6 minuto(s) de lectura

Bastion was an easy box where we had to find an open SMB share that contained a Windows backup. Once we mounted the disk image file, we could recover the sys...

Volver arriba ↑

backup

Bastion - Hack The Box

6 minuto(s) de lectura

Bastion was an easy box where we had to find an open SMB share that contained a Windows backup. Once we mounted the disk image file, we could recover the sys...

Volver arriba ↑

ajenti

Luke - Hack The Box

4 minuto(s) de lectura

Luke is a easy machine that doesn’t have a lot steps but we still learn a few things about REST APIs like how to authenticate to the service and get a JWT to...

Volver arriba ↑

json

Luke - Hack The Box

4 minuto(s) de lectura

Luke is a easy machine that doesn’t have a lot steps but we still learn a few things about REST APIs like how to authenticate to the service and get a JWT to...

Volver arriba ↑

jail escape

Kryptos - Hack The Box

21 minuto(s) de lectura

I loved the Kryptos machine from Adamm and no0ne. It starts with a cool parameter injection in the DSN string so I can redirect the DB queries to my VM and h...

Volver arriba ↑

magento

Swagshop - Hack The Box

3 minuto(s) de lectura

SwagShop is one of those easy boxes where you can pop a shell just by using public exploits. It’s running a vulnerable Magento CMS on which we can create an ...

Volver arriba ↑

vi

Swagshop - Hack The Box

3 minuto(s) de lectura

SwagShop is one of those easy boxes where you can pop a shell just by using public exploits. It’s running a vulnerable Magento CMS on which we can create an ...

Volver arriba ↑

zipslip

Ghoul - Hack The Box

17 minuto(s) de lectura

Ghoul was a tricky box from Minatow that required pivoting across 3 containers to find the bits and pieces needed to get root. To get a shell I used a Zip Sl...

Volver arriba ↑

cms

Writeup - Hack The Box

5 minuto(s) de lectura

Writeup starts off easy with an unauthenticated vulnerability in CMS Made Simple that I exploit to dump the database credentials. After cracking the user has...

Volver arriba ↑

elasticsearch

Haystack - Hack The Box

5 minuto(s) de lectura

Haystack is an easy ctf-like box where the initial credentials can be found hidden in an ElasticSearch database. Knowing some ES API syntax it’s very easy to...

Volver arriba ↑

ctf-like

Haystack - Hack The Box

5 minuto(s) de lectura

Haystack is an easy ctf-like box where the initial credentials can be found hidden in an ElasticSearch database. Knowing some ES API syntax it’s very easy to...

Volver arriba ↑

logstash

Haystack - Hack The Box

5 minuto(s) de lectura

Haystack is an easy ctf-like box where the initial credentials can be found hidden in an ElasticSearch database. Knowing some ES API syntax it’s very easy to...

Volver arriba ↑

kibana

Haystack - Hack The Box

5 minuto(s) de lectura

Haystack is an easy ctf-like box where the initial credentials can be found hidden in an ElasticSearch database. Knowing some ES API syntax it’s very easy to...

Volver arriba ↑

CVE-2018-17246

Haystack - Hack The Box

5 minuto(s) de lectura

Haystack is an easy ctf-like box where the initial credentials can be found hidden in an ElasticSearch database. Knowing some ES API syntax it’s very easy to...

Volver arriba ↑

systemd

Jarvis - Hack The Box

4 minuto(s) de lectura

The entrypoint for Jarvis is an SQL injection vulnerability in the web application to book hotel rooms. There is a WAF but I was able to easily get around it...

Volver arriba ↑

double extension

Networked - Hack The Box

6 minuto(s) de lectura

Networked was an easy box that starts off with a classic insecure upload vulnerability in an image gallery web application. The Apache server is misconfigure...

Volver arriba ↑

smart contract

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Volver arriba ↑

ethereum

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Volver arriba ↑

ipfs

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Volver arriba ↑

hidden

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Volver arriba ↑

bmap

Chainsaw - Hack The Box

7 minuto(s) de lectura

I learned a bit about Ethereum and smart contracts while doing the Chainsaw box from Hack the Box. There’s a command injection vulnerability in a smart contr...

Volver arriba ↑

cisco

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Volver arriba ↑

hashes

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Volver arriba ↑

creds spray

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Volver arriba ↑

rpcclient

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Volver arriba ↑

procdump

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Volver arriba ↑

memory forensics

Heist - Hack The Box

5 minuto(s) de lectura

Heist starts off with a support page with a username and a Cisco IOS config file containing hashed & encrypted passwords. After cracking two passwords fr...

Volver arriba ↑

CVE-2019-13024

Wall - Hack The Box

5 minuto(s) de lectura

Wall is running a vulnerable version of the Centreon application that allows authenticated users to gain RCE. The tricky part of this box was finding the pat...

Volver arriba ↑

kernel module

Smasher2 - Hack The Box

16 minuto(s) de lectura

Just its predecessor, Smasher2 is a very difficult box with reverse engineering and binary exploitation. Unfortunately, the initial step required some insane...

Volver arriba ↑

re

Smasher2 - Hack The Box

16 minuto(s) de lectura

Just its predecessor, Smasher2 is a very difficult box with reverse engineering and binary exploitation. Unfortunately, the initial step required some insane...

Volver arriba ↑

vault

Craft - Hack The Box

9 minuto(s) de lectura

Craft was a fun Silicon Valley themed box where we have to exploit a vulnerable REST API eval function call to get RCE. After getting a shell on the app cont...

Volver arriba ↑

eval

Craft - Hack The Box

9 minuto(s) de lectura

Craft was a fun Silicon Valley themed box where we have to exploit a vulnerable REST API eval function call to get RCE. After getting a shell on the app cont...

Volver arriba ↑

obfuscated

Bitlab - Hack The Box

4 minuto(s) de lectura

I solved this gitlab box the unintended way by exploiting the git pull command running as root and using git post-merge hooks to execute code as root. I was ...

Volver arriba ↑

codiad

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Volver arriba ↑

ffmpeg

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Volver arriba ↑

lshell

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Volver arriba ↑

openssh xauth

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Volver arriba ↑

pspy

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Volver arriba ↑

php deserialization

Player - Hack The Box

16 minuto(s) de lectura

Player was a tough one. Getting the initial shell on Player took me quite some time. Every time I got new credentials I thought I would be able to log in but...

Volver arriba ↑

tts

AI - Hack The Box

7 minuto(s) de lectura

Exploiting the simple SQL injection vulnerability on the AI box was harder than expected because of the text-to-speech conversion required. I had to use a fe...

Volver arriba ↑

jdwp

AI - Hack The Box

7 minuto(s) de lectura

Exploiting the simple SQL injection vulnerability on the AI box was harder than expected because of the text-to-speech conversion required. I had to use a fe...

Volver arriba ↑

websockets

Mini WebSocket CTF

3 minuto(s) de lectura

During the holidays, @stackfault (sysop from the BottomlessAbyss BBS) ran a month long CTF with challenges being released every couple of days. Some of chall...

Volver arriba ↑

yara

RE - Hack The Box

10 minuto(s) de lectura

I had fun solving RE but I did it using an unintended path. After getting a shell with a macroed .ods file, I saw that the Winrar version had a CVE which all...

Volver arriba ↑

usosvc

RE - Hack The Box

10 minuto(s) de lectura

I had fun solving RE but I did it using an unintended path. After getting a shell with a macroed .ods file, I saw that the Winrar version had a CVE which all...

Volver arriba ↑

libreoffice

RE - Hack The Box

10 minuto(s) de lectura

I had fun solving RE but I did it using an unintended path. After getting a shell with a macroed .ods file, I saw that the Winrar version had a CVE which all...

Volver arriba ↑

macros

RE - Hack The Box

10 minuto(s) de lectura

I had fun solving RE but I did it using an unintended path. After getting a shell with a macroed .ods file, I saw that the Winrar version had a CVE which all...

Volver arriba ↑

ods

RE - Hack The Box

10 minuto(s) de lectura

I had fun solving RE but I did it using an unintended path. After getting a shell with a macroed .ods file, I saw that the Winrar version had a CVE which all...

Volver arriba ↑

CVE-2018-20253

RE - Hack The Box

10 minuto(s) de lectura

I had fun solving RE but I did it using an unintended path. After getting a shell with a macroed .ods file, I saw that the Winrar version had a CVE which all...

Volver arriba ↑

juicy potato

JSON - Hack The Box

8 minuto(s) de lectura

To get remote code execution on JSON, I exploited a deserialization vulnerability in the web application using the Json.net formatter. After getting a shell ...

Volver arriba ↑

dnspy

JSON - Hack The Box

8 minuto(s) de lectura

To get remote code execution on JSON, I exploited a deserialization vulnerability in the web application using the Json.net formatter. After getting a shell ...

Volver arriba ↑

ssfr

Bankrobber - Hack The Box

8 minuto(s) de lectura

Bankrobber is a web app box with a simple XSS and SQL injection that we have to exploit in order to get the source code of the application and discover a com...

Volver arriba ↑

brute force

Bankrobber - Hack The Box

8 minuto(s) de lectura

Bankrobber is a web app box with a simple XSS and SQL injection that we have to exploit in order to get the source code of the application and discover a com...

Volver arriba ↑

redis

Postman - Hack The Box

5 minuto(s) de lectura

Postman was a somewhat frustrating box because we had to find the correct user directory where to write our SSH key using the unprotected Redis instance. I e...

Volver arriba ↑

webmin

Postman - Hack The Box

5 minuto(s) de lectura

Postman was a somewhat frustrating box because we had to find the correct user directory where to write our SSH key using the unprotected Redis instance. I e...

Volver arriba ↑

aclpwn

Forest - Hack The Box

4 minuto(s) de lectura

Forest is a nice easy box that go over two Active Directory misconfigurations / vulnerabilities: Kerberos Pre-Authentication (disabled) and ACLs misconfigura...

Volver arriba ↑

rfi

Sniper - Hack The Box

6 minuto(s) de lectura

Sniper is another box I got access to through an unintended method. The PHP application wasn’t supposed to be exploitable through Remote File Inclusion but b...

Volver arriba ↑

chm

Sniper - Hack The Box

6 minuto(s) de lectura

Sniper is another box I got access to through an unintended method. The PHP application wasn’t supposed to be exploitable through Remote File Inclusion but b...

Volver arriba ↑

registry

Registry - Hack The Box

6 minuto(s) de lectura

This writeup is outdated and the attack path presented for user bolt has been patched. Initially once we pivoted from the bolt user to www-data we could run ...

Volver arriba ↑

restic

Registry - Hack The Box

6 minuto(s) de lectura

This writeup is outdated and the attack path presented for user bolt has been patched. Initially once we pivoted from the bolt user to www-data we could run ...

Volver arriba ↑

nostromo

Traverxec - Hack The Box

2 minuto(s) de lectura

Sometimes you need a break from the hard boxes that take forever to pwn. Traverxec is an easy box that start with a custom vulnerable webserver with an unaut...

Volver arriba ↑

journalctl

Traverxec - Hack The Box

2 minuto(s) de lectura

Sometimes you need a break from the hard boxes that take forever to pwn. Traverxec is an easy box that start with a custom vulnerable webserver with an unaut...

Volver arriba ↑

mango

Mango - Hack The Box

5 minuto(s) de lectura

Mango was a medium box with a NoSQSL injection in the login page that allows us to retrieve the username and password. The credentials we retrieve through th...

Volver arriba ↑

nosql

Mango - Hack The Box

5 minuto(s) de lectura

Mango was a medium box with a NoSQSL injection in the login page that allows us to retrieve the username and password. The credentials we retrieve through th...

Volver arriba ↑

jjs

Mango - Hack The Box

5 minuto(s) de lectura

Mango was a medium box with a NoSQSL injection in the login page that allows us to retrieve the username and password. The credentials we retrieve through th...

Volver arriba ↑

x-forwarded-for

Control - Hack The Box

6 minuto(s) de lectura

Control runs a vulnerable PHP web application that controls access to the admin page by checking the X-Forwarded-For HTTP header. By adding the X-Forwarded-F...

Volver arriba ↑

services

Control - Hack The Box

6 minuto(s) de lectura

Control runs a vulnerable PHP web application that controls access to the admin page by checking the X-Forwarded-For HTTP header. By adding the X-Forwarded-F...

Volver arriba ↑

opennetadmin

OpenAdmin - Hack The Box

4 minuto(s) de lectura

OpenAdmin is an easy box that starts with using an exploit for the OpenNetAdmin software to get initial RCE. Then we get credentials from the database config...

Volver arriba ↑

db creds

OpenAdmin - Hack The Box

4 minuto(s) de lectura

OpenAdmin is an easy box that starts with using an exploit for the OpenNetAdmin software to get initial RCE. Then we get credentials from the database config...

Volver arriba ↑

custom webserver

Obscurity - Hack The Box

7 minuto(s) de lectura

The Obscurity box has a vulnerable Python web application running. After finding the source code from a secret directory we find that the exec call can be co...

Volver arriba ↑

rid cycling

Resolute - Hack The Box

7 minuto(s) de lectura

We start Resolute with enumeration of the domain user accounts using an anonymous bind session to the LDAP server and find an initial password in the descrip...

Volver arriba ↑

creds in plaintext

Resolute - Hack The Box

7 minuto(s) de lectura

We start Resolute with enumeration of the domain user accounts using an anonymous bind session to the LDAP server and find an initial password in the descrip...

Volver arriba ↑

endgame

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Volver arriba ↑

ds_store

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Volver arriba ↑

iis shortname

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Volver arriba ↑

linked servers

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Volver arriba ↑

mssql python

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Volver arriba ↑

kerberoast

P.O.O. - Hack The Box

30 minuto(s) de lectura

Professional Offensive Operations (P.O.O.) was the first endgame lab released by Hack The Box. It contained five different flags spread across two Windows ma...

Volver arriba ↑

azure ad

Monteverde - Hack The Box

7 minuto(s) de lectura

Monteverde was an Active Directory box on the easier side that requires enumerating user accounts then password spraying to get an initial shell. Then we fin...

Volver arriba ↑

ltrace

Forwardslash - Hack The Box

7 minuto(s) de lectura

Forwardslash starts off like most classic Hack The Box machines with some enumeration of vhosts, files and directories with gobuster then we use a Server-Sid...

Volver arriba ↑

ssh keys

Book - Hack The Box

5 minuto(s) de lectura

I initially thought for Book that the goal was to get the administrator’s session cookie via an XSS but instead we have to create a duplicate admin account b...

Volver arriba ↑

logrotate

Book - Hack The Box

5 minuto(s) de lectura

I initially thought for Book that the goal was to get the administrator’s session cookie via an XSS but instead we have to create a duplicate admin account b...

Volver arriba ↑

bash_completion.d

Book - Hack The Box

5 minuto(s) de lectura

I initially thought for Book that the goal was to get the administrator’s session cookie via an XSS but instead we have to create a duplicate admin account b...

Volver arriba ↑

kerbrute

Sauna - Hack The Box

3 minuto(s) de lectura

Sauna is a good beginner-friendly AD box that covers a few key Windows exploitation topics like AS-REP roasting, enumeration for credentials, using tools suc...

Volver arriba ↑

secretsdump

Sauna - Hack The Box

3 minuto(s) de lectura

Sauna is a good beginner-friendly AD box that covers a few key Windows exploitation topics like AS-REP roasting, enumeration for credentials, using tools suc...

Volver arriba ↑

vnc

Cascade - Hack The Box

4 minuto(s) de lectura

Cascade was a simple and straightforward enumeration-focused Windows box. We find the credentials for the initial account in a custom LDAP attibute then enum...

Volver arriba ↑

tombstone

Cascade - Hack The Box

4 minuto(s) de lectura

Cascade was a simple and straightforward enumeration-focused Windows box. We find the credentials for the initial account in a custom LDAP attibute then enum...

Volver arriba ↑

oauth

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Volver arriba ↑

dbus

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Volver arriba ↑

uwsgi

Oouch - Hack The Box

8 minuto(s) de lectura

Ooauth was a pretty tough box because I was unfamiliar with Oauth and it took a while to figure out the bits and pieces to chain together. The priv esc was p...

Volver arriba ↑

webshell

Traceback - Hack The Box

2 minuto(s) de lectura

Traceback was an easy box where you had to look for an existing webshell on the box, then use it to get the initial foothold. Then there was some typical sud...

Volver arriba ↑

update-motd.d

Traceback - Hack The Box

2 minuto(s) de lectura

Traceback was an easy box where you had to look for an existing webshell on the box, then use it to get the initial foothold. Then there was some typical sud...

Volver arriba ↑

path hijack

Magic - Hack The Box

3 minuto(s) de lectura

Magic starts with a classic PHP insecure upload vulnerability that let us place a webshell on the target host and then we exploit a subtle webserver misconfi...

Volver arriba ↑

quic

Quick - Hack The Box

11 minuto(s) de lectura

Quick was a hard box with multiple steps requiring the use of the QUIC protocol to access one section of the website and get the customer onboarding PDF with...

Volver arriba ↑

esi

Quick - Hack The Box

11 minuto(s) de lectura

Quick was a hard box with multiple steps requiring the use of the QUIC protocol to access one section of the website and get the customer onboarding PDF with...

Volver arriba ↑

xslt

Quick - Hack The Box

11 minuto(s) de lectura

Quick was a hard box with multiple steps requiring the use of the QUIC protocol to access one section of the website and get the customer onboarding PDF with...

Volver arriba ↑

umbraco

Remote - Hack The Box

3 minuto(s) de lectura

Remote is a beginner’s box running a vulnerable version of the Umbraco CMS which can be exploited after we find the credentials from an exposed share. After ...

Volver arriba ↑

teamviewer

Remote - Hack The Box

3 minuto(s) de lectura

Remote is a beginner’s box running a vulnerable version of the Umbraco CMS which can be exploited after we find the credentials from an exposed share. After ...

Volver arriba ↑

gopher

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Volver arriba ↑

viminfo

Travel - Hack The Box

11 minuto(s) de lectura

Travel is an awesome box from my ATeam teammates xct and jkr. The box has a code review part where we analyze the source code of a PHP web app to find a comm...

Volver arriba ↑

keccak

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Volver arriba ↑

vs code

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Volver arriba ↑

chisel

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Volver arriba ↑

server operators

Multimaster - Hack The Box

9 minuto(s) de lectura

Multimaster was a challenging Windows machine that starts with an SQL injection so we can get a list of hashes. The box author threw a little curve ball here...

Volver arriba ↑

gobuster

Admirer - Hack The Box

4 minuto(s) de lectura

Admirer is an easy box with the typical ‘gobuster/find creds on the webserver’ part, but after we use a Rogue MySQL server to read files from the server file...

Volver arriba ↑

rogue mysql

Admirer - Hack The Box

4 minuto(s) de lectura

Admirer is an easy box with the typical ‘gobuster/find creds on the webserver’ part, but after we use a Rogue MySQL server to read files from the server file...

Volver arriba ↑

setenv

Admirer - Hack The Box

4 minuto(s) de lectura

Admirer is an easy box with the typical ‘gobuster/find creds on the webserver’ part, but after we use a Rogue MySQL server to read files from the server file...

Volver arriba ↑

lsass

Blackfield - Hack The Box

18 minuto(s) de lectura

Blackfield was a fun Windows box where we get a list of potential usernames from an open SMB share, validate that list using kerbrute, then find and crack th...

Volver arriba ↑

pypykatz

Blackfield - Hack The Box

18 minuto(s) de lectura

Blackfield was a fun Windows box where we get a list of potential usernames from an open SMB share, validate that list using kerbrute, then find and crack th...

Volver arriba ↑

usodllloader

Blackfield - Hack The Box

18 minuto(s) de lectura

Blackfield was a fun Windows box where we get a list of potential usernames from an open SMB share, validate that list using kerbrute, then find and crack th...

Volver arriba ↑

client-side validation

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Volver arriba ↑

openemr

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Volver arriba ↑

memcached

Cache - Hack The Box

12 minuto(s) de lectura

On Cache, we start off with bypassing a simple login form that uses client-side user/password validation, then find a vhost with a vulnerable OpenEMR applica...

Volver arriba ↑

bludit cms

Blunder - Hack The Box

4 minuto(s) de lectura

Blunder was an easy box for beginners that required bruteforcing the login for a Bludit CMS, then exploiting a known CVE through Metasploit to get remote cod...

Volver arriba ↑

wordlist

Blunder - Hack The Box

4 minuto(s) de lectura

Blunder was an easy box for beginners that required bruteforcing the login for a Bludit CMS, then exploiting a known CVE through Metasploit to get remote cod...

Volver arriba ↑

cewl

Blunder - Hack The Box

4 minuto(s) de lectura

Blunder was an easy box for beginners that required bruteforcing the login for a Bludit CMS, then exploiting a known CVE through Metasploit to get remote cod...

Volver arriba ↑

minecraft

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Volver arriba ↑

pcap

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Volver arriba ↑

amqp

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Volver arriba ↑

rabbitmq

Dyplesher - Hack The Box

9 minuto(s) de lectura

Dyplesher was a pretty tough box that took me more than 10 hours to get to the user flag. There’s quite a bit of enumeration required to get to the git repo ...

Volver arriba ↑

smbpasswd

Fuse - Hack The Box

3 minuto(s) de lectura

To solve Fuse, we’ll do some enumeration to gather potential usernames from the print jobs information then build a password list from the strings on the web...

Volver arriba ↑

capcom

Fuse - Hack The Box

3 minuto(s) de lectura

To solve Fuse, we’ll do some enumeration to gather potential usernames from the print jobs information then build a password list from the strings on the web...

Volver arriba ↑

tomcat

Tabby - Hack The Box

2 minuto(s) de lectura

Tabby was an easy box with simple PHP arbitrary file ready, some password cracking, password re-use and abusing LXD group permissions to instantiate a new co...

Volver arriba ↑

zip

Tabby - Hack The Box

2 minuto(s) de lectura

Tabby was an easy box with simple PHP arbitrary file ready, some password cracking, password re-use and abusing LXD group permissions to instantiate a new co...

Volver arriba ↑

password re-use

Tabby - Hack The Box

2 minuto(s) de lectura

Tabby was an easy box with simple PHP arbitrary file ready, some password cracking, password re-use and abusing LXD group permissions to instantiate a new co...

Volver arriba ↑

lxd

Tabby - Hack The Box

2 minuto(s) de lectura

Tabby was an easy box with simple PHP arbitrary file ready, some password cracking, password re-use and abusing LXD group permissions to instantiate a new co...

Volver arriba ↑

hash length extension

Intense - Hack The Box

6 minuto(s) de lectura

Intense starts with code review of a flask application where we find an SQL injection vulnerability that we exploit with a time-based technique. After retri...

Volver arriba ↑

path traversal

Intense - Hack The Box

6 minuto(s) de lectura

Intense starts with code review of a flask application where we find an SQL injection vulnerability that we exploit with a time-based technique. After retri...

Volver arriba ↑

file upload

Buff - Hack The Box

3 minuto(s) de lectura

Buff is pretty straightforward: Use a public exploit against the Gym Management System, then get RCE. Do some port-forwarding, then use another exploit (buff...

Volver arriba ↑

cloudme sync

Buff - Hack The Box

3 minuto(s) de lectura

Buff is pretty straightforward: Use a public exploit against the Gym Management System, then get RCE. Do some port-forwarding, then use another exploit (buff...

Volver arriba ↑

encfs

Unbalanced - Hack The Box

6 minuto(s) de lectura

To solve Unbalanced, we’ll find configuration backups files in EncFS and after cracking the password and figuring out how EncFS works, we get the Squid proxy...

Volver arriba ↑

squid

Unbalanced - Hack The Box

6 minuto(s) de lectura

To solve Unbalanced, we’ll find configuration backups files in EncFS and after cracking the password and figuring out how EncFS works, we get the Squid proxy...

Volver arriba ↑

xpath

Unbalanced - Hack The Box

6 minuto(s) de lectura

To solve Unbalanced, we’ll find configuration backups files in EncFS and after cracking the password and figuring out how EncFS works, we get the Squid proxy...

Volver arriba ↑

CVE-2020-11108

Unbalanced - Hack The Box

6 minuto(s) de lectura

To solve Unbalanced, we’ll find configuration backups files in EncFS and after cracking the password and figuring out how EncFS works, we get the Squid proxy...

Volver arriba ↑

privileged container

Ready - Hack The Box

2 minuto(s) de lectura

Ready was a pretty straighforward box to get an initial shell on: We identify that’s it running a vulnerable instance of Gitlab and we use an exploit against...

Volver arriba ↑

osticket

Delivery - Hack The Box

4 minuto(s) de lectura

Delivery is a quick and fun easy box where we have to create a MatterMost account and validate it by using automatic email accounts created by the OsTicket a...

Volver arriba ↑

mattermost

Delivery - Hack The Box

4 minuto(s) de lectura

Delivery is a quick and fun easy box where we have to create a MatterMost account and validate it by using automatic email accounts created by the OsTicket a...

Volver arriba ↑

rules

Delivery - Hack The Box

4 minuto(s) de lectura

Delivery is a quick and fun easy box where we have to create a MatterMost account and validate it by using automatic email accounts created by the OsTicket a...

Volver arriba ↑