Cookie Consent by PrivacyPolicies.com
Home
Quantumly Confused
Cancel

Hack the Box - Wall

Hack the Box - Wall

HTB Wall machine walkthrough. An easy Linux machine from HTB that focused on RCE WAF bypass to establish an initial foothold then a direct pivot to root using a vulnerable suid binary.

Hack the Box - Heist

Hack the Box - Heist

HTB Heist machine walkthrough. Credential harvesting and spraying, dumping a running process to capture further credentials and a final credential spray to get Administrator access.

Hack the Box - Chainsaw

Hack the Box - Chainsaw

HTB Chainsaw machine walkthrough. Anonymous ftp connections, smart contract abuse, InterPlanetary File System and cracked password protected ssh private keys for user pivot. A loosely defined SUID file and PATH hijacking for root shell then finally leveraging root.txt's slack space to get the final flag.

Hack the Box - Networked

Hack the Box - Networked

HTB Networked machine walkthrough. Generally discussed as the easiest of the active boxes at time of retirement there is nothing particularly complex with getting to root.

Hack the Box - Jarvis

Hack the Box - Jarvis

HTB Jarvis machine walkthrough. Jarvis involved a SQL Injection and a web-shell for initial foothold into sudo and filter bypass to User pivot with a final systemctl abuse to pivot into root.

Hack the Box - Haystack

Hack the Box - Haystack

HTB Haystack machine walkthrough. A particularly well designed ELK (Elasticsearch, Logstash, Kibana) based machine offering a chance to dig into the full logging stack.