Latest write-ups


Cyberseclabs - Red - Walkthrough [ cyberseclabs ]

RCE on redis 4.0.8 and cron script misconfigured
linux, redis, redis-4.0.8, rce

PG - Loly - Walkthrough [ proving-grounds ]

Exploiting Wordpress Adrotate plugin then abusing eBPF_verifier
linux, CVE-2017-16995, 4.13.9, 45010, eBPF_verifier, wordpress

THM - Kenobi - Walkthrough [ tryhackme ]

Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation.
linux, ProFTPD, 1.3.5, ProFTPD-1.3.5, mod_copy, path_exploit

PG - Potato - Walkthrough [ proving-grounds ]

Easy enumeration and exploit of a vulnerable PHP function strcmp
linux, strcmp, lfi

PG - Funbox - Linux [ proving-grounds ]

Exploiting a Wordpress instance then escalating cron script
linux, wordpress, bash-c

PG - Born2Root - Linux [ proving-grounds ]

Basic enumeration straight to root
linux, enumeration

HTB - Valentine - Linux [ hackthebox ]

Exploit heartbleed vulnerability
linux, heartbleed, ssl, fdupes

HTB - Knife - Linux [ hackthebox ]

Exploiting a vulnerability for PHP/8.1.0-dev
linux

HTB - DevOops - Walkthrough [ hackthebox ]

Exploiting XXE vulnerability on Gunicorn server
linux, xml, xxe, git, XML-External-Entity

HTB - Cronos - Walkthrough [ hackthebox ]

In the server viabasic attacks to then compromise a laravel application
linux, weevely, command-injection, laravel, php, domain-enumeration, gobuster-dns, gobuster-vhost, sqli

HTB - Haircut - Walkthrough [ hackthebox ]

Using curl to write files then Screen for Privilege escalation
linux, strpos, strpos-bypass, screen, screen-4.5, curl, command, injection

HTB - Heist - Walkthrough [ hackthebox ]

Dumping processes to then retrieve logged passwords
windows, rid-brute, crackmapexec, sysinternal, procdump, grep, firefox

HTB - Friendzone - Walkthrough [ hackthebox ]

Snooping into processes without need for root permissions to then exploit python misconfiguration
linux, dig, host, python, pspy

HTB - Trick - Walkthrough [ hackthebox ]

Abusing fail2ban to escalate privileges
linux, nslookup, dns, lfi, fail2ban, dotdotpwn

Cyberseclabs - ZeroLogon - Walkthrough [ cyberseclabs ]

Using Zerologon vulnerability on a domain controller
windows, zerologon, dc, domain-controller

Cyberseclabs - Pie - Walkthrough [ cyberseclabs ]

Easy access to pi-hole version 2.8.1
linux, pie, pi-hole, 2.8.1

Cyberseclabs - Office - Walkthrough [ cyberseclabs ]

We had to brute force our way in to then beat the Webmin instance to get root privileges
linux, ssh, ssh-persistence, port-forward, Webmin, metasploit

Cyberseclabs - Leakage - Walkthrough [ cyberseclabs ]

in the commits of Gitlab we have found credentials for the server
linux, gitlab, oscp-like, rce, dummy-user, rogue-user, ssh2john, nano-suid, nano

Cyberseclabs - Sync - Walkthrough [ cyberseclabs ]

Attacking an active directory using the secretdump then pass-the-hash
linux, AD, ad-set, active-directory, ASREPRoast, pass-the-hash, Secretsdump.py, evil-winrm

PG - Ha-Natraj - Walkthrough [ proving-grounds ]

ssh poisoning and privilege escalation via apache2.conf
linux, lfi, nmap, ssh, apache, apache2.conf, ssh-poison

Imposter [ cyberseclabs ]

Wing FTP has a vulnerability which give us access to the server
windows, cyberseclabs, SeImpersonatePrivilege, Wing, FTP, server

HTB - Granny - Walkthrough [ hackthebox ]

Webdav allow us to upload a reverse shell and churrasco help us for the priv esc
windows, churrasco, webdav, cadaver, davtest, x86, windows-2003

HTB - Resolute - Walkthrough [ hackthebox ]

Abusing DNSAdmins privilege for escalation in Active Directory
windows, dnscmd, dnsadmins, DC, active-directory

HTB - Devel - Walkthrough [ hackthebox ]

A windows 7 machine vulnerable to JuicyPotato (for x86 architecture)
windows, IIS7, IIS, x86, seImpersonatePrivilege, JuicyPotatox86

HTB - SolidState - Walkthrough [ hackthebox ]

Powning a James administration with default credentials
linux, CVE-2015-7611, james, james-server, pop3, oscp-like

PG - OnSystemShellDredd - Walkthrough (Offensive Security Proving Grounds Play Boxes) [ proving-grounds ]

Using /usr/bin/mawk to pwn the machine by adding a dummy user to /etc/passwd
linux, easy, passwd, mawk, ftp

Simple [ cyberseclabs ]

CMSMadeSimple is the way in the server
linux, cmsmadesimple, passwd, CVE-2019-9053, cyberseclabs

Fuel [ cyberseclabs ]

fuelCMS get pwn with CVE-2018-16763
linux, easy, CVE-2018-16763, fuelcms, php, codeIgniter, rce

Glass [ cyberseclabs ]

A vulnerable VNC 3.8 defeated and "AlwaysInstallElevated" to break the glass (or shall I say the Window)
windows, powerup, vnc, msfvenom, AlwaysInstallElevated, msi

CMS [ cyberseclabs ]

Explore a Wordpress website using a vulnerable plugin
linux, cms, wordpress, wp-with-pritz, rfi, lfi, sudo-p, sudo-i