Tag: htb

0

Travel - Write-up - HackTheBox

Information Box# Name: Travel Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up Overview# TL;DR: Tricky RCE exploiting PHP deserialization through memcache over gopher. Then

0

Remote - Write-up - HackTheBox

Information Box# Name: Remote Profile: www.hackthebox.eu Difficulty: Easy OS: Windows Points: 20 Write-up Overview# TL;DR: exploiting Umbraco CMS RCE & EoP through a Windows service. Install to

0

Magic - Write-up - HackTheBox

Information Box# Name: Magic Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# TL;DR: SQLi, webshell upload with bypass, EoP via SUID tool using unsecured PATH.

0

Traceback - Write-up - HackTheBox

Information Box# Name: Traceback Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# TL;DR: finding & abusing a PHP webshell to get system access, then EoP to an

0

Fatty - Write-up - HackTheBox

Information Box# Name: Fatty Profile: www.hackthebox.eu Difficulty: Insane OS: Linux Points: 50 Write-up Overview# TL;DR: Java code review, bytecode JAR modification; exploit deserialization. Insta

0

Oouch - Write-up - HackTheBox

Information# Box# Name: Oouch Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up# Overview# TL;DR: The 1st part is a lot about oAuth and the EoP part about DBus and UWSGI. In

0

Cascade - Write-up - HackTheBox

Information# Box# Name: Cascade Profile: www.hackthebox.eu Difficulty: Medium OS: Windows Points: 30 Write-up# Overview# TL;DR: SMB enum users LDAP enum object properties SMB enum shares AD Recycl

0

Book - Write-up - HackTheBox

Information# Box# Name: Book Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up# Overview# TL;DR: SQL truncation -> admin accounts SSRF -> XSS -> file disclosure

0

ForwardSlash - Write-up - HackTheBox

Information# Box# Name: ForwardSlash Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up# Overview# TL;DR: There is a web application with a parameter vulnerable to file discl

0

ServMon - Write-up - HackTheBox

Information# Box# Name: ServMon Profile: www.hackthebox.eu Difficulty: Easy OS: Windows Points: 20 Write-up# Overview# TL;DR: We have to find some hints in a FTP, finds creds through a Path Travers