Published inInfoSec Write-upsForest — An ASREPRoast, DCSync, and Golden Ticket HackTheBox WalkthroughSummaryMar 27, 202055Mar 27, 202055
Published inInfoSec Write-upsSputnik — An Open Source Intelligence Browser ExtensionSummaryDec 29, 20183381Dec 29, 20183381
Published inInfoSec Write-upsActive — A Kerberos and Active Directory HackTheBox WalkthroughSummaryDec 10, 2018107Dec 10, 2018107
Published inInfoSec Write-upsReel — A BloodHound & PowerSploit Active Directory HackTheBox WalkthroughReel is a Windows host vulnerable to CVE-2017-0199. Privileges were escalated by abusing Active Directory relationships.Dec 5, 201810Dec 5, 201810
Published inInfoSec Write-upsDevOops — An XML External Entity (XXE) HackTheBox WalkthroughSummaryOct 14, 2018160Oct 14, 2018160
Published inInfoSec Write-upsSunday — A Wget Privilege Escalation HackTheBox WalkthroughSummaryOct 2, 201872Oct 2, 201872
Published inInfoSec Write-upsPoison — A Port Forwarding Privesc HackTheBox WalkthroughSummarySep 9, 201820Sep 9, 201820
Published inInfoSec Write-upsPimp My Shell — 5 Ways to Upgrade a Netcat ShellAs excited as I initially am whenever I catch a reverse shell with netcat, my enthusiasm quickly diminishes when I remember how terribly…Sep 7, 2018114Sep 7, 2018114
Published inInfoSec Write-upsStratosphere — An Apache Struts-Shock HackTheBox WalkthroughSummarySep 2, 20189Sep 2, 20189
Published inInfoSec Write-upsCelestial — A Node.js Deserialization HackTheBox Walk-throughThis was a quick and fun box that was one of the first HackTheBox machines I completed. Now that it has been retired over the weekend, I…Aug 27, 2018Aug 27, 2018
Published inInfoSec Write-upsValentine - A Heartbleed HackTheBox Walk-ThroughI finished Valentine back in May but it retired recently so I thought I'd post a writeup of how I got to root on this box.Aug 3, 2018Aug 3, 2018
Published inInfoSec Write-upsChatterbox — A Remote Buffer Overflow HackTheBox Walk-throughI’ve been quite busy this last month with graduating college and transitioning into a new job. I’ve also transitioned from VulnHub to…Jun 26, 2018Jun 26, 2018
Published inInfoSec Write-upsPwning WordPress PasswordsIn my last writeup, I recovered mysql credentials from a server and wrote a webshell to disk from there. This time, we’ll look at further…May 7, 2018May 7, 2018
Published inInfoSec Write-upsStapler pt. 1 — Root with just EnumerationSummaryApr 27, 2018Apr 27, 2018