Latest write-ups
Cyberseclabs - Red - Walkthrough [ cyberseclabs ]
RCE on redis 4.0.8 and cron script misconfiguredlinux, redis, redis-4.0.8, rce
PG - Helpdesk - Walkthrough [ proving-grounds ]
Quick enumeration to quick escalationWindows, serviceDesk, manageEngine, java
PG - Election1 - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
Exploiting a vulnerability in Serv-U FileServerlinux, easy, CVE-2019-12181, serv-u, fileserver, serv-u-15
PG - Loly - Walkthrough [ proving-grounds ]
Exploiting Wordpress Adrotate plugin then abusing eBPF_verifierlinux, CVE-2017-16995, 4.13.9, 45010, eBPF_verifier, wordpress
PG - Snookums - Walkthrough [ proving-grounds ]
Exploiting a rfi in SimplePHPGal 0.7linux, SimplePHPGal, gallery, photo, php, rfi, lfi
THM - Kenobi - Walkthrough [ tryhackme ]
Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation.linux, ProFTPD, 1.3.5, ProFTPD-1.3.5, mod_copy, path_exploit
PG - Hutch - Walkthrough [ proving-grounds ]
Attacking a DCWindows, Webdav, kerberos, DC, windows-2019, printSpoofer, ldap, adset, ad-set
PG - MoneyBox - Walkthrough [ proving-grounds ]
Simple CTF with steganographylinux, ctf, steganography
PG - Assertion101 - Walkthrough [ proving-grounds ]
Difficult LFI with php assertlinux, lfi, aria2c, php-assert
PG - Potato - Walkthrough [ proving-grounds ]
Easy enumeration and exploit of a vulnerable PHP function strcmplinux, strcmp, lfi
PG - DC-1 - Walkthrough [ proving-grounds ]
Exploit a Drupal vulnerabilitylinux, drupal, drupal-7, find
PG - Flimsy - Walkthrough [ proving-grounds ]
Exploiting package managerlinux, linux-exploit-suggester, CVE-2021-4034, at, package, manager, apisix, crontab
PG - Internal - Walkthrough [ proving-grounds ]
Exploit eternal blue on Windows 2008Windows, ms17-010, CVE-2017-0143, eternal-blue, 32b
PG - Twiggy - Walkthrough [ proving-grounds ]
Vulnerable ZeroMQ (SaltStack)linux, SaltStack, CVE-2020-11651, CVE-2020-11652, zeroMQ
PG - Exfiltrated - Walkthrough [ proving-grounds ]
Find Subrion CMS then exploit exiftoollinux, exiftool, djvu, subrion, cms, 4.2
Windows Retro Walkthrough [ tryhackme ]
A machine with Wordpress on Windows 2016Windows, CVE-2017-0213, CVE-2017-0213_x64, oscp-training, wordpress, windows-2016, MS16-135
PG - EvilBoxe One - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
Exploit an easy LFIlinux, easy, lfi, ffuf
PG - Blogger - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
upload exploit in wpDiscuz pluginLinux, GIF89a, reverse-shell, wpDiscuzz, wordpress
PG - Shakabrah - Linux [ proving-grounds ]
Simple command injection boxlinux, vim, command-injection, injection
PG - Funbox - Linux [ proving-grounds ]
Exploiting a Wordpress instance then escalating cron scriptlinux, wordpress, bash-c
HTB - Valentine - Linux [ hackthebox ]
Exploit heartbleed vulnerabilitylinux, heartbleed, ssl, fdupes
HTB - RedPanda - Walkthrough [ hackthebox ]
linux, ssti, server-side-template-injection, template, injection, template-injection, spring
HTB - Extension - Walkthrough [ hackthebox ]
linux, docker, docker-escape, gitea, gitea-1.15, webapp, code-review
HTB - DevOops - Walkthrough [ hackthebox ]
Exploiting XXE vulnerability on Gunicorn serverlinux, xml, xxe, git, XML-External-Entity
HTB - Cronos - Walkthrough [ hackthebox ]
In the server viabasic attacks to then compromise a laravel applicationlinux, weevely, command-injection, laravel, php, domain-enumeration, gobuster-dns, gobuster-vhost, sqli
HTB - Haircut - Walkthrough [ hackthebox ]
Using curl to write files then Screen for Privilege escalationlinux, strpos, strpos-bypass, screen, screen-4.5, curl, command, injection
HTB - Postman - Walkthrough [ hackthebox ]
Redis misconfiguration allowing SSH key creationlinux, webmin, webmin-1.910, 1910, redis, redis-409, redis-ssh, ssh2john
HTB - Heist - Walkthrough [ hackthebox ]
Dumping processes to then retrieve logged passwordswindows, rid-brute, crackmapexec, sysinternal, procdump, grep, firefox
HTB - Late - Walkthrough [ hackthebox ]
SSTI into the machine then abusing a misconfigured ssh scriptlinux, flask, SSTI, server-side-template-injection, template, injection, template-injection
HTB - GoodGames - Linux [ hackthebox ]
Escape the Docker container abusing SUIDlinux, htb, Werkzeug, hackthebox, easy, Web, SQL, SQLi, Weak, Password, SSTI, Python, Docker, template, injection, template-injection, tpli, docker, docker-escape, suid, bash-suid
HTB - Noter - Walkthrough [ hackthebox ]
linux, Werkzeug, ffuf, ffuf-post, udf, user-defined-function, python, python-jwt, flask-unsign, flask, raptor_udf2
HTB - Friendzone - Walkthrough [ hackthebox ]
Snooping into processes without need for root permissions to then exploit python misconfigurationlinux, dig, host, python, pspy
HTB - SwagShop - Walkthrough [ hackthebox ]
Exploiting a Magento shoplinux, magescan, magento, magento-1.9, php
HTB - Enterprise - Walkthrough [ hackthebox ]
Attacking joomla/wordpress then escaping Dockerlinux, wordpress-4.8.1, wordpress, cmsmap, wpscan, hydra, ltrace, joomla
Cyberseclabs - Lazy - Walkthrough [ cyberseclabs ]
Exploiting Samba is_known_pipename()linux, eternal-red, anonymous-shares, samba, is_known_pipename, metasploit
Cyberseclabs - Roast - Walkthrough [ cyberseclabs ]
From kerberoasting to DCsync attacklinux, psexec, evil-winrm, kerbrute, dsync, bloodhound, sharphound, ldap, ad-set
HTB - Mirai - Walkthrough [ hackthebox ]
Brute-force ssh into pi-holelinux, pi-hole, ssh-brute-force
HTB - Trick - Walkthrough [ hackthebox ]
Abusing fail2ban to escalate privilegeslinux, nslookup, dns, lfi, fail2ban, dotdotpwn
Cyberseclabs - Spray - Walkthrough [ cyberseclabs ]
Abusing Group Policywindows, winpeas-in-memory, GPO, sharphound, bloodhound, ad-set
cyberseclabs - Dictionary - Walkthrough [ cyberseclabs ]
Vulnerable Active directorylinux, kerbrute, ASREPRoast, ldapdomaindump, ad, firefox
Cyberseclabs - Unattended - Walkthrough [ cyberseclabs ]
Unattended file with password on Windows machinewindows, HttpFileserver, unattended, xml, mimikatz
Cyberseclabs - Deployable - Walkthrough [ cyberseclabs ]
TL;DR
linux, tomcat, war, tomcatWarDeployer, unquoted-path, seatbelt, service
Cyberseclabs - Monitor - Walkthrough [ cyberseclabs ]
PRTG network exploitwindows, CVE-2018-9276, sqlite, prtg
Cyberseclabs - stack - Walkthrough [ cyberseclabs ]
From GitStack vulnerable to Keepass accesswindows, git, kdbx, keepass, keepassx, keepass2john, GitStack, GitStack-2.3.10
Cyberseclabs - Brute - Walkthrough [ cyberseclabs ]
Abusing DNS service on a domain controllerlinux, dnscmd, kerbrute, GetNPUsers, dll, evil-winrm, dnsadmins, dns, dc, active-directory, AD
Cyberseclabs - ZeroLogon - Walkthrough [ cyberseclabs ]
Using Zerologon vulnerability on a domain controllerwindows, zerologon, dc, domain-controller
Cyberseclabs - Hijack - Walkthrough [ cyberseclabs ]
Escalation of privileges via DLLwindows, drupal, drupal-8, Drupalgeddon, powercat, PowerUp, dll
Cyberseclabs - Pie - Walkthrough [ cyberseclabs ]
Easy access to pi-hole version 2.8.1linux, pie, pi-hole, 2.8.1
Cyberseclabs - Office - Walkthrough [ cyberseclabs ]
We had to brute force our way in to then beat the Webmin instance to get root privilegeslinux, ssh, ssh-persistence, port-forward, Webmin, metasploit
Cyberseclabs - Cold - Walkthrough [ cyberseclabs ]
Modify Existing Service binPathwindows, adobe, coldfusion, binpath, service, seatbelt, 2010-2861, CVE-2010-2861
Cyberseclabs - Secret - Walkthrough [ cyberseclabs ]
Passwords exposed in the shareswindows, secretdumps, ntlm, htln-hashes, ctf-wordlist-names.sh, users-generation
Cyberseclabs - Leakage - Walkthrough [ cyberseclabs ]
in the commits of Gitlab we have found credentials for the serverlinux, gitlab, oscp-like, rce, dummy-user, rogue-user, ssh2john, nano-suid, nano
Cyberseclabs - shock - Walkthrough [ cyberseclabs ]
shellshock vulnerabilitylinux, cgi, shellshock, curl, socat
Cyebrseclabs - Sam - Walkthrough [ cyberseclabs ]
A service replaced by a reverse shellwindows, sam, samdump2, icacls, service, evil-winrm, null-session, replace-service
Cyberseclabs - Boats - Walkthrough [ cyberseclabs ]
A reverse code execution in plugin thecartpresswindows, curl-post, wordpress, rce, remote-code-execution, windows-reverse
Cyberseclabs - Unroot - Walkthrough [ cyberseclabs ]
Sudo bypass to get rootlinux, CVE-2019-14287, sudo-exploit, command-injection
Cyberseclabs - Debug - Walkthrough [ cyberseclabs ]
Reading protected files with xxdlinux, xxd, python, john, password-cracking
Cyberseclabs - Sync - Walkthrough [ cyberseclabs ]
Attacking an active directory using the secretdump then pass-the-hashlinux, AD, ad-set, active-directory, ASREPRoast, pass-the-hash, Secretsdump.py, evil-winrm
PG - Ha-Natraj - Walkthrough [ proving-grounds ]
ssh poisoning and privilege escalation via apache2.conflinux, lfi, nmap, ssh, apache, apache2.conf, ssh-poison
Cyberseclabs - Weak - Walkthrough [ cyberseclabs ]
Using JuicyPotato on a Windows 7 instance with anonymous access on the FTPwindows, windows-7-ultimate, SeAssignPrimaryToken, SeImpersonatePrivilege, juicyPotato, ftp, ftp-binary
Imposter [ cyberseclabs ]
Wing FTP has a vulnerability which give us access to the serverwindows, cyberseclabs, SeImpersonatePrivilege, Wing, FTP, server
HTB - Granny - Walkthrough [ hackthebox ]
Webdav allow us to upload a reverse shell and churrasco help us for the priv escwindows, churrasco, webdav, cadaver, davtest, x86, windows-2003
HTB - Optimum - Walkthrough [ hackthebox ]
RCE in HttpFileServer to then use MS16-032 for priv escwindows, Invoke-PowerShellTcp.ps1, ms16_032_intrd_mod.ps1, ms16_032, Invoke, MS16-032, rejetto, HttpFileServer, ms16-098
Cyberseclabs - Outdated - Walkthrough [ cyberseclabs ]
overlayfs incorrect permission handlinglinux, CVE-2015-3306, ubuntu, ubuntu-3.13, 3.13, proFTPD, proFTPD-1.3.5, CVE-2015-1328, overlayfs
PG - HAWordy - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
Using WP Support Plus Responsive Ticket System to get into the server and using cp to escalate our privilegeslinux, easy, oscp-like, wordpress, WP-Support-Plus-Responsive-Ticket-System, cp, rce, wp-pown, php-webshell, rogue-user, dummy-user
HTB - Return - Walkthrough [ hackthebox ]
Using SeBackupPrivilege to read fileswindows, SeBackupPrivilege, printer
HTB - Resolute - Walkthrough [ hackthebox ]
Abusing DNSAdmins privilege for escalation in Active Directorywindows, dnscmd, dnsadmins, DC, active-directory
Cyberseclabs - Engine - Walkthrough [ cyberseclabs ]
BlogEngine with default connection informationwindows, blog, blogengine, blog-engine-3.3.6.0, autologon
Cyberseclabs - Eternal - Walkthrough [ cyberseclabs ]
Eternal Blue without metasploitwindows, windows-7, x64, blue, MS17-010, eternal-blue, nasm, smb, impacket
HTB - Blue - Walkthrough [ hackthebox ]
Eternal Blue without metasploitwindows, windows-7, x64, blue, MS17-010, eternal-blue, nasm, smb, impacket
HTB - Devel - Walkthrough [ hackthebox ]
A windows 7 machine vulnerable to JuicyPotato (for x86 architecture)windows, IIS7, IIS, x86, seImpersonatePrivilege, JuicyPotatox86
HTB - SolidState - Walkthrough [ hackthebox ]
Powning a James administration with default credentialslinux, CVE-2015-7611, james, james-server, pop3, oscp-like
PG - Sar - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
sar2html has a RCE vulnerability we can exploit to get in this machinelinux, sar2html, sar2html-v3.2.1, rce, crontab, easy
PG — CyberSploit1 — Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
linux, CVE-2015-1328
PG - NoName - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
PHP Command injection bypass using base64linux, intermediate, base64, waf, php, command-injection, poster.py, find, strcmp, rce
PG - Deception - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
Extreme enumeration to collect hints and access the machine - A very CTF like machinelinux, intermediate, ctf, wordpress, suid-python, feroxbuster, wpscan
PG - BBSCute - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
RCE in CuteNews to then abuse hping3 to escalation to rootlinux, easy, RCE, CuteNews, CuteNews-2.1.2, hping3, CVE-2019-11447, PHP, suid
PG - OnSystemShellDredd - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]
Using /usr/bin/mawk to pwn the machine by adding a dummy user to /etc/passwdlinux, easy, passwd, mawk, ftp
Simple [ cyberseclabs ]
CMSMadeSimple is the way in the serverlinux, cmsmadesimple, passwd, CVE-2019-9053, cyberseclabs
Fuel [ cyberseclabs ]
fuelCMS get pwn with CVE-2018-16763linux, easy, CVE-2018-16763, fuelcms, php, codeIgniter, rce
Glass [ cyberseclabs ]
A vulnerable VNC 3.8 defeated and "AlwaysInstallElevated" to break the glass (or shall I say the Window)windows, powerup, vnc, msfvenom, AlwaysInstallElevated, msi
CMS [ cyberseclabs ]
Explore a Wordpress website using a vulnerable pluginlinux, cms, wordpress, wp-with-pritz, rfi, lfi, sudo-p, sudo-i
Shares [ cyberseclabs ]
Attacking NFS shareslinux, rpc, rpcinfo, showmount, nfs, ssh2john, sshencrypted, encryption, sudo
HTB - Timelapse - Walkthrough [ hackthebox ]
windows, laps, winPEASx64_ofs.exe, evil-winrm, pfx2john, pfx
HTB - Forest - Walkthrough [ hackthebox ]
TL;DR
Windows, DC, Active-Directory, pass-the-hash, dcsync, enum4linux
PG - SoSimple - Walkthrough [ proving-grounds ]
Exploiting the LXC/LXD Groupslinux, lxd, lxc, docker
PG - Vegeta - Walkthrough [ proving-grounds ]
Easy CTF requiring good enumerationlinux, wordlist-creation, wav, morse