Home
tinyb0y
Cancel

Mr.Robot - TryHackme

Linux Machine running wordpress application. Involves bruteforcing. Escalation is through suid of Nmap.

Ra - TryHackme

Windows Active Directory box which involves good enumeration.

ROP Emporium Callme Pwn

ROP Emporium Callme

ROP Emporium Split Pwn

ROP Emporium

Sink HTB

HTTP Smuggling attack on haproxy, gunicorn server combination. Get admin session key using smuggling attack and leak his notes containing usernames and passwords. Login with a user on Gitea and one...

Reel HTB

Hard Box with microsoft email hta vulnerability and active directory concepts for privilege escalation. Really enjoyed the box.

Mantis HTB

Mantis was one of those Windows targets where it’s just a ton of enumeration until you get a System shell. The exploit is where a low level user was allowed to make a privileged Kerberos ticket.

Breadcrumbs HTB

Active Directory Box

Inception HTB

hackthebox Linux machine