Recent Posts

Walk-through of Nunchucks from HackTheBox

5 minute read

Machine Information Nunchucks is an easy machine on HackTheBox. We start with enumeration and find a website on a subdomain that’s vulnerable to server si...

Walk-through of Unicode from HackTheBox

10 minute read

Machine Information Unicode is a medium machine on HackTheBox. Our initial scan finds a simple website to investigate, and from there we discover the use ...

Walk-through of Backdoor from HackTheBox

6 minute read

Machine Information Backdoor is an easy machine on HackTheBox. We start by finding a basic WordPress site with a vulnerable plugin. This allows directory ...

Walk-through of Shibboleth from HackTheBox

9 minute read

Machine Information Shibboleth is a medium machine on HackTheBox. After some initial enumeration we find a login page for an installation of Zabbix. Using...

Walk-through of Secret from HackTheBox

16 minute read

Machine Information Secret is rated as an easy machine on HackTheBox. We start with a backup found on the website running on the box. In there we find a n...

Walk-through of Devzat from HackTheBox

19 minute read

Machine Information Devzat is a medium machine on HackTheBox. After an initial scan we find a version of the developers chat system called Devzat. Further...

Walk-through of Driver from HackTheBox

7 minute read

Machine Information Driver is an easy Windows machine on HackTheBox created by MrR3boot. It highlights the dangers of printer servers not being properly s...

Walk-through of Bolt from HackTheBox

16 minute read

Machine Information Bolt is a medium machine on HackTheBox. We find a website with an archive that we download and discover lots of files and folders. Sea...

Walk-through of EarlyAccess from HackTheBox

23 minute read

Machine Information EarlyAccess is a rated as a hard machine on HackTheBox. This was a long and complex box themed around an imaginary game development co...