Recent Posts

Walk-through of Noter from HackTheBox

14 minute read

Noter is a medium level machine by kavigihan on HackTheBox. It focuses on a poorly written Flask app and exploiting user defined functions in MySQL.

Walk-through of Support from HackTheBox

less than 1 minute read

Support is an easy level machine by 0xdf on HackTheBox. This Windows box explores the risks of insecure permissions in an Active Directory environment.

Walk-through of Retired from HackTheBox

20 minute read

Retired is a medium level machine by uco2KFh on HackTheBox. It focuses on binary exploitation and taking advantage of poorly designed scripts and services.

Walk-through of Timelapse from HackTheBox

8 minute read

Machine Information Timelapse is rated as an easy machine on HackTheBox. This Windows box has many ports open but our time is spent mostly on port 445 wit...

Walk-through of Shared from HackTheBox

less than 1 minute read

Shared is a medium level machine by Nauten on HackTheBox. This Linux box explores using recent publicly disclosed vulnerabilities against a couple of well kn...

Walk-through of Catch from HackTheBox

15 minute read

Machine Information Catch is rated as a medium machine on HackTheBox. This Linux box has a number of open ports, but we start with an APK we download and ...

Walk-through of Faculty from HackTheBox

less than 1 minute read

Faculty is a medium level machine by gbyolo on HackTheBox. This Linux box focuses on vulnerabilities in a web app and software used by it.

Walk-through of RedPanda from HackTheBox

less than 1 minute read

RedPanda is an easy level machine by Woodenk on HackTheBox. This Linux box focuses on a Java web application and a couple of OWASP favourite methods of explo...

Walk-through of Scrambled from HackTheBox

less than 1 minute read

Scrambled is a medium level machine by VbScrub on HackTheBox. This is a Windows box that primarily focuses on different ways of interacting with Kerberos.

Walk-through of RouterSpace from HackTheBox

11 minute read

RouterSpace is an easy level machine by h4rithd on HackTheBox. This Linux box focuses on web app and OS enumeration, and using SQLMap to dump data. Machine ...