b4bygroot

Eat..Hack..Report..Sleep..Repeat


  • Home

  • Categories

  • About

  • Archives

  • Tags

  • Search

OpenKeyS Machine Writeup- HackTheBox

Posted on 2020-12-10 | In HTB , Writeup , Machine
A linux box from HackTheBox, owned through OS vulnerabilities. Note that this is still an active box, so try a little harder before heading inside.
Read more »

Blue Machine Writeup- HackTheBox

Posted on 2020-12-09 | In HTB , Writeup , Machine
A retired windows box from HackTheBox, vulnerable to EternalBlue (MS17-010), exploited manually and gained SYSTEM access.
Read more »

Netmon Machine Writeup- HackTheBox

Posted on 2020-12-08 | In HTB , Writeup , Machine
A retired windows box from HackTheBox, gained foothold by abusing anonymous FTP login, and then elevated privileges through authenticated RCE exploit on PRTG Network Monitor.
Read more »

Jerry Machine Writeup- HackTheBox

Posted on 2020-12-03 | In HTB , Writeup , Machine
A retired windows box from HackTheBox, owned by abusing default password in Apache Tomcat installation and deploying a war package.
Read more »

Lame Machine Writeup- HackTheBox

Posted on 2020-12-02 | In HTB , Writeup , Machine
A retired linux box from HackTheBox, owned by exploiting the known vulnerability on the installed Samba version.
Read more »
b4bygroot

b4bygroot

5 posts
3 categories
17 tags
GitHub Twitter Telegram
© 2020 b4bygroot
Powered by Jekyll
Theme - b4bygroot