Tags

web

Hack The Box - Teacher

6 minute read

Hack The Box - Teacher Quick Summary Hey guys , today Teacher retired and here is my write-up about it. I don’t have too much to say about this box. It was ...

Hack The Box - RedCross

6 minute read

Hack The Box - RedCross Quick Summary Hey guys today RedCross retired and here is my write-up about it. To get an initial shell on this box there are two wa...

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Wizard Labs - Devlife

1 minute read

Wizard Labs - Devlife Quick Summary Hey guys this is my write-up about Devlife from Wizard Labs which is their second box to retire. Just like dummy it’s an...

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Curling

4 minute read

Hack The Box - Curling Quick Summary Hey guys today Curling retired and here is my write-up about it. I had a lot of fun doing this box as it was easy and s...

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Hack The Box - Ethereal

11 minute read

Hack The Box - Ethereal Quick Summary Hey guys today Ethereal retired and here is my write-up about it. And as the difficulty says , It’s insane ! The most ...

Hack The Box - Zipper

7 minute read

Hack The Box - Zipper Quick Summary Hey guys today Zipper retired and here’s my write-up. Owning user on this box was challenging because we have to exploit...

Hack The Box - Giddy

4 minute read

Hack The Box - Giddy Quick Summary Hey guys today Giddy retired and this is my write-up. Giddy was a nice windows box , This box had a nice sqli vulnerabili...

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Wizard Labs - Dummy

4 minute read

Wizard Labs - Dummy Quick Summary Hey guys this is my write-up about Dummy from Wizard Labs. If you don’t know them , They are a new penetration testing lab...

Hack The Box - SecNotes

3 minute read

Hack The Box - SecNotes Quick Summary Hey guys Today SecNotes retired. SecNotes was a very nice box and I really liked that it mixed between windows and lin...

Hack The Box - Oz

5 minute read

Hack The Box - Oz Quick Summary Hey I’m back with another Hack The Box write-up , this time Oz has retired and it was rated as a hard box. I enjoyed this bo...

Hack The Box - Waldo

3 minute read

Hack The Box - Waldo Quick Summary Waldo was a great box and what makes it special is its unique way in getting the root flag. Every step with this box was ...

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

linux

Hack The Box - Teacher

6 minute read

Hack The Box - Teacher Quick Summary Hey guys , today Teacher retired and here is my write-up about it. I don’t have too much to say about this box. It was ...

Hack The Box - RedCross

6 minute read

Hack The Box - RedCross Quick Summary Hey guys today RedCross retired and here is my write-up about it. To get an initial shell on this box there are two wa...

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Wizard Labs - Devlife

1 minute read

Wizard Labs - Devlife Quick Summary Hey guys this is my write-up about Devlife from Wizard Labs which is their second box to retire. Just like dummy it’s an...

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Curling

4 minute read

Hack The Box - Curling Quick Summary Hey guys today Curling retired and here is my write-up about it. I had a lot of fun doing this box as it was easy and s...

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Hack The Box - Zipper

7 minute read

Hack The Box - Zipper Quick Summary Hey guys today Zipper retired and here’s my write-up. Owning user on this box was challenging because we have to exploit...

pwnable.kr - fd

4 minute read

pwnable.kr - fd Introduction Hey guys , Lately I have been doing pwn challenges and I decided to share some stuff with you from time to time like I do with ...

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Hack The Box - SecNotes

3 minute read

Hack The Box - SecNotes Quick Summary Hey guys Today SecNotes retired. SecNotes was a very nice box and I really liked that it mixed between windows and lin...

Hack The Box - Oz

5 minute read

Hack The Box - Oz Quick Summary Hey I’m back with another Hack The Box write-up , this time Oz has retired and it was rated as a hard box. I enjoyed this bo...

Hack The Box - Waldo

3 minute read

Hack The Box - Waldo Quick Summary Waldo was a great box and what makes it special is its unique way in getting the root flag. Every step with this box was ...

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

rce

Hack The Box - Teacher

6 minute read

Hack The Box - Teacher Quick Summary Hey guys , today Teacher retired and here is my write-up about it. I don’t have too much to say about this box. It was ...

Hack The Box - RedCross

6 minute read

Hack The Box - RedCross Quick Summary Hey guys today RedCross retired and here is my write-up about it. To get an initial shell on this box there are two wa...

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Wizard Labs - Devlife

1 minute read

Wizard Labs - Devlife Quick Summary Hey guys this is my write-up about Devlife from Wizard Labs which is their second box to retire. Just like dummy it’s an...

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Curling

4 minute read

Hack The Box - Curling Quick Summary Hey guys today Curling retired and here is my write-up about it. I had a lot of fun doing this box as it was easy and s...

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Hack The Box - Ethereal

11 minute read

Hack The Box - Ethereal Quick Summary Hey guys today Ethereal retired and here is my write-up about it. And as the difficulty says , It’s insane ! The most ...

Hack The Box - Zipper

7 minute read

Hack The Box - Zipper Quick Summary Hey guys today Zipper retired and here’s my write-up. Owning user on this box was challenging because we have to exploit...

Hack The Box - Giddy

4 minute read

Hack The Box - Giddy Quick Summary Hey guys today Giddy retired and this is my write-up. Giddy was a nice windows box , This box had a nice sqli vulnerabili...

Wizard Labs - Dummy

4 minute read

Wizard Labs - Dummy Quick Summary Hey guys this is my write-up about Dummy from Wizard Labs. If you don’t know them , They are a new penetration testing lab...

Hack The Box - SecNotes

3 minute read

Hack The Box - SecNotes Quick Summary Hey guys Today SecNotes retired. SecNotes was a very nice box and I really liked that it mixed between windows and lin...

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

windows

A dive into the PE file format - Introduction

1 minute read

A dive into the PE file format - Introduction What is this ? This is going to be a series of blog posts covering PE files in depth, it’s going to include a...

Hack The Box - Ethereal

11 minute read

Hack The Box - Ethereal Quick Summary Hey guys today Ethereal retired and here is my write-up about it. And as the difficulty says , It’s insane ! The most ...

Hack The Box - Access

4 minute read

Hack The Box - Access Quick Summary Hey guys today Access retired and this is my write-up. I don’t have too much to say about this box , It was a nice easy ...

Hack The Box - Giddy

4 minute read

Hack The Box - Giddy Quick Summary Hey guys today Giddy retired and this is my write-up. Giddy was a nice windows box , This box had a nice sqli vulnerabili...

Wizard Labs - Dummy

4 minute read

Wizard Labs - Dummy Quick Summary Hey guys this is my write-up about Dummy from Wizard Labs. If you don’t know them , They are a new penetration testing lab...

Hack The Box - SecNotes

3 minute read

Hack The Box - SecNotes Quick Summary Hey guys Today SecNotes retired. SecNotes was a very nice box and I really liked that it mixed between windows and lin...

Hack The Box - Active

2 minute read

Hack The Box - Active Quick Summary Active was a great box and very realistic , Kinda easy if you’re familiar with windows active directory security. But if...

Back to Top ↑

ssh

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Hack The Box - Curling

4 minute read

Hack The Box - Curling Quick Summary Hey guys today Curling retired and here is my write-up about it. I had a lot of fun doing this box as it was easy and s...

Hack The Box - Ypuffy

7 minute read

Hack The Box - Ypuffy Quick Summary Hey guys today Ypuffy retired and this is my write-up. This box is a little different from the other boxes. It’s not win...

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Hack The Box - Oz

5 minute read

Hack The Box - Oz Quick Summary Hey I’m back with another Hack The Box write-up , this time Oz has retired and it was rated as a hard box. I enjoyed this bo...

Hack The Box - Waldo

3 minute read

Hack The Box - Waldo Quick Summary Waldo was a great box and what makes it special is its unique way in getting the root flag. Every step with this box was ...

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

python

Wizard Labs - Devlife

1 minute read

Wizard Labs - Devlife Quick Summary Hey guys this is my write-up about Devlife from Wizard Labs which is their second box to retire. Just like dummy it’s an...

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Hack The Box - Zipper

7 minute read

Hack The Box - Zipper Quick Summary Hey guys today Zipper retired and here’s my write-up. Owning user on this box was challenging because we have to exploit...

pwnable.kr - fd

4 minute read

pwnable.kr - fd Introduction Hey guys , Lately I have been doing pwn challenges and I decided to share some stuff with you from time to time like I do with ...

Back to Top ↑

binary-exploitation

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Zipper

7 minute read

Hack The Box - Zipper Quick Summary Hey guys today Zipper retired and here’s my write-up. Owning user on this box was challenging because we have to exploit...

pwnable.kr - fd

4 minute read

pwnable.kr - fd Introduction Hey guys , Lately I have been doing pwn challenges and I decided to share some stuff with you from time to time like I do with ...

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Back to Top ↑

exploit-development

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Hack The Box - Zipper

7 minute read

Hack The Box - Zipper Quick Summary Hey guys today Zipper retired and here’s my write-up. Owning user on this box was challenging because we have to exploit...

pwnable.kr - fd

4 minute read

pwnable.kr - fd Introduction Hey guys , Lately I have been doing pwn challenges and I decided to share some stuff with you from time to time like I do with ...

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Back to Top ↑

php

Hack The Box - Teacher

6 minute read

Hack The Box - Teacher Quick Summary Hey guys , today Teacher retired and here is my write-up about it. I don’t have too much to say about this box. It was ...

Hack The Box - RedCross

6 minute read

Hack The Box - RedCross Quick Summary Hey guys today RedCross retired and here is my write-up about it. To get an initial shell on this box there are two wa...

Back to Top ↑

c

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Zipper

7 minute read

Hack The Box - Zipper Quick Summary Hey guys today Zipper retired and here’s my write-up. Owning user on this box was challenging because we have to exploit...

pwnable.kr - fd

4 minute read

pwnable.kr - fd Introduction Hey guys , Lately I have been doing pwn challenges and I decided to share some stuff with you from time to time like I do with ...

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Back to Top ↑

networking

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Hack The Box - Ethereal

11 minute read

Hack The Box - Ethereal Quick Summary Hey guys today Ethereal retired and here is my write-up about it. And as the difficulty says , It’s insane ! The most ...

Hack The Box - Ypuffy

7 minute read

Hack The Box - Ypuffy Quick Summary Hey guys today Ypuffy retired and this is my write-up. This box is a little different from the other boxes. It’s not win...

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

buffer-overflow

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Wizard Labs - Dummy

4 minute read

Wizard Labs - Dummy Quick Summary Hey guys this is my write-up about Dummy from Wizard Labs. If you don’t know them , They are a new penetration testing lab...

Back to Top ↑

code-analysis

Back to Top ↑

smb

Hack The Box - SecNotes

3 minute read

Hack The Box - SecNotes Quick Summary Hey guys Today SecNotes retired. SecNotes was a very nice box and I really liked that it mixed between windows and lin...

Hack The Box - Active

2 minute read

Hack The Box - Active Quick Summary Active was a great box and very realistic , Kinda easy if you’re familiar with windows active directory security. But if...

Back to Top ↑

cryptography

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Hack The Box - Frolic

6 minute read

Hack The Box - Frolic Quick Summary Hey guys today frolic retired and here is my write-up about it. This box was more of a CTF challenge than a real world s...

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

sqli

Hack The Box - Giddy

4 minute read

Hack The Box - Giddy Quick Summary Hey guys today Giddy retired and this is my write-up. Giddy was a nice windows box , This box had a nice sqli vulnerabili...

Hack The Box - SecNotes

3 minute read

Hack The Box - SecNotes Quick Summary Hey guys Today SecNotes retired. SecNotes was a very nice box and I really liked that it mixed between windows and lin...

Hack The Box - Oz

5 minute read

Hack The Box - Oz Quick Summary Hey I’m back with another Hack The Box write-up , this time Oz has retired and it was rated as a hard box. I enjoyed this bo...

Back to Top ↑

pivoting

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Hack The Box - Oz

5 minute read

Hack The Box - Oz Quick Summary Hey I’m back with another Hack The Box write-up , this time Oz has retired and it was rated as a hard box. I enjoyed this bo...

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

windows-exploitation

Hack The Box - Ethereal

11 minute read

Hack The Box - Ethereal Quick Summary Hey guys today Ethereal retired and here is my write-up about it. And as the difficulty says , It’s insane ! The most ...

Back to Top ↑

pe

A dive into the PE file format - Introduction

1 minute read

A dive into the PE file format - Introduction What is this ? This is going to be a series of blog posts covering PE files in depth, it’s going to include a...

Back to Top ↑

os-internals

A dive into the PE file format - Introduction

1 minute read

A dive into the PE file format - Introduction What is this ? This is going to be a series of blog posts covering PE files in depth, it’s going to include a...

Back to Top ↑

lfi

Hack The Box - Waldo

3 minute read

Hack The Box - Waldo Quick Summary Waldo was a great box and what makes it special is its unique way in getting the root flag. Every step with this box was ...

Back to Top ↑

ftp

Hack The Box - Ethereal

11 minute read

Hack The Box - Ethereal Quick Summary Hey guys today Ethereal retired and here is my write-up about it. And as the difficulty says , It’s insane ! The most ...

Hack The Box - Access

4 minute read

Hack The Box - Access Quick Summary Hey guys today Access retired and this is my write-up. I don’t have too much to say about this box , It was a nice easy ...

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Back to Top ↑

reverse-engineering

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Back to Top ↑

active-directory

Hack The Box - Giddy

4 minute read

Hack The Box - Giddy Quick Summary Hey guys today Giddy retired and this is my write-up. Giddy was a nice windows box , This box had a nice sqli vulnerabili...

Hack The Box - SecNotes

3 minute read

Hack The Box - SecNotes Quick Summary Hey guys Today SecNotes retired. SecNotes was a very nice box and I really liked that it mixed between windows and lin...

Hack The Box - Active

2 minute read

Hack The Box - Active Quick Summary Active was a great box and very realistic , Kinda easy if you’re familiar with windows active directory security. But if...

Back to Top ↑

steganography

Hack The Box - Dab

8 minute read

Hack The Box - Dab Quick Summary Hey guys today dab retired and this is my write-up. Dab was a nice box ,A hard one but it had some funny stuff too , gettin...

Back to Top ↑

forensics

Hack The Box - Vault

9 minute read

Hack The Box - Vault Quick Summary Hey guys today Vault retired and here is my write-up about it. Vault was a fun box and it’s absolutely one of my favorite...

Back to Top ↑

rbash

Hack The Box - Waldo

3 minute read

Hack The Box - Waldo Quick Summary Waldo was a great box and what makes it special is its unique way in getting the root flag. Every step with this box was ...

Back to Top ↑

bsd

Hack The Box - Ypuffy

7 minute read

Hack The Box - Ypuffy Quick Summary Hey guys today Ypuffy retired and this is my write-up. This box is a little different from the other boxes. It’s not win...

Back to Top ↑

git

Back to Top ↑

ldap

Hack The Box - Ypuffy

7 minute read

Hack The Box - Ypuffy Quick Summary Hey guys today Ypuffy retired and this is my write-up. This box is a little different from the other boxes. It’s not win...

Back to Top ↑

firewall

Hack The Box - Ethereal

11 minute read

Hack The Box - Ethereal Quick Summary Hey guys today Ethereal retired and here is my write-up about it. And as the difficulty says , It’s insane ! The most ...

Back to Top ↑

suid

Back to Top ↑

waf

Back to Top ↑

cpp

Back to Top ↑

drupal

Hack The Box - Hawk

5 minute read

Hack The Box - Hawk Quick Summary Hawk has retired and this is my write-up about it. It’s a Linux box and it’s ip is 10.10.10.102 so let’s jump right in ! ...

Back to Top ↑

ssti

Hack The Box - Oz

5 minute read

Hack The Box - Oz Quick Summary Hey I’m back with another Hack The Box write-up , this time Oz has retired and it was rated as a hard box. I enjoyed this bo...

Back to Top ↑

snmp

Hack The Box - Carrier

6 minute read

Hack The Box - Carrier Quick Summary Hey guys today Carrier retired and here is my write-up about it. User on this box wasn’t hard to get , but for root it’...

Back to Top ↑

joomla

Hack The Box - Curling

4 minute read

Hack The Box - Curling Quick Summary Hey guys today Curling retired and here is my write-up about it. I had a lot of fun doing this box as it was easy and s...

Back to Top ↑

egghunting

Back to Top ↑

latex-injection

Back to Top ↑

wordpress

Back to Top ↑

elasticsearch

Back to Top ↑

kibana

Back to Top ↑

logstash

Back to Top ↑

js

Back to Top ↑

sudo

Back to Top ↑

javascript

Back to Top ↑

blockchain

Back to Top ↑

smart-contracts

Back to Top ↑

solidity

Back to Top ↑

winrm

Back to Top ↑

mmap

Back to Top ↑

kernel-exploitation

Back to Top ↑

postgresql

Back to Top ↑

jwt

Back to Top ↑

powershell

Back to Top ↑

c2

Back to Top ↑