Category Listing for 'Hackthebox'
Htb Forest Windows [ hackthebox ]
TL;DRWindows, DC, Active-Directory, pass-the-hash, dcsync, enum4linux
Solidstate linux [ hackthebox ]
Powning a James administration with default credentialslinux, CVE-2015-7611, james, james-server, pop3, oscp-like
Devel [ hackthebox ]
A windows 7 machine vulnerable to JuicyPotato (for x86 architecture)windows, IIS7, IIS, x86, seImpersonatePrivilege, JuicyPotatox86
Blue [ hackthebox ]
Eternal Blue without metasploitwindows, windows-7, x64, blue, MS17-010, eternal-blue, nasm, smb, impacket
Resolute windows [ hackthebox ]
Abusing DNSAdmins privilege for escalation in Active Directorywindows, dnscmd, dnsadmins, DC, active-directory
Return windows [ hackthebox ]
Using SeBackupPrivilege to read fileswindows, SeBackupPrivilege, printer
Optimum windows [ hackthebox ]
RCE in HttpFileServer to then use MS16-032 for priv escwindows, Invoke-PowerShellTcp.ps1, ms16_032_intrd_mod.ps1, ms16_032, Invoke, MS16-032, rejetto, HttpFileServer, ms16-098
Granny Windows [ hackthebox ]
Webdav allow us to upload a reverse shell and churrasco help us for the priv escwindows, churrasco, webdav, cadaver, davtest, x86, windows-2003
Trick linux [ hackthebox ]
Abusing fail2ban to escalate privilegeslinux, nslookup, dns, lfi, fail2ban, dotdotpwn
Enterprise linux [ hackthebox ]
Attacking joomla/wordpress then escaping Dockerlinux, wordpress-4.8.1, wordpress, cmsmap, wpscan, hydra, ltrace, joomla
Friendzone linux [ hackthebox ]
Snooping into processes without need for root permissions to then exploit python misconfigurationlinux, dig, host, python, pspy
Noter Linux [ hackthebox ]
linux, Werkzeug, ffuf, ffuf-post, udf, user-defined-function, python, python-jwt, flask-unsign, flask, raptor_udf2
Goodgames [ hackthebox ]
Escape the Docker container abusing SUIDlinux, htb, Werkzeug, hackthebox, easy, Web, SQL, SQLi, Weak, Password, SSTI, Python, Docker, template, injection, template-injection, tpli, docker, docker-escape, suid, bash-suid
Late linux [ hackthebox ]
SSTI into the machine then abusing a misconfigured ssh scriptlinux, flask, SSTI, server-side-template-injection, template, injection, template-injection
Htb Heist Windows [ hackthebox ]
Dumping processes to then retrieve logged passwordswindows, rid-brute, crackmapexec, sysinternal, procdump, grep, firefox
Postman linux [ hackthebox ]
Redis misconfiguration allowing SSH key creationlinux, webmin, webmin-1.910, 1910, redis, redis-409, redis-ssh, ssh2john
Haircut linux [ hackthebox ]
Using curl to write files then Screen for Privilege escalationlinux, strpos, strpos-bypass, screen, screen-4.5, curl, command, injection
Cronos linux [ hackthebox ]
In the server viabasic attacks to then compromise a laravel applicationlinux, weevely, command-injection, laravel, php, domain-enumeration, gobuster-dns, gobuster-vhost, sqli
Devoops linux [ hackthebox ]
Exploiting XXE vulnerability on Gunicorn serverlinux, xml, xxe, git, XML-External-Entity