I figured it was time for another milestone post! I recently have achieved the OSCP and it was quite the journey for me. Let’s delve into timeline of this adventure: 2020 - Humble beginnings Back...
Active
Overview Windows Server running Active Directory under the domain of active.htb. Enumeration revealed that service account credentials were stored through Group Policy Preferences (GPP) on SMB. U...
Sauna
Overview Windows Server that is acting as a Domain Controller (DC) under the domain EGOTISTICAL-BANK.LOCAL. Additionally, it is running a IIS Web Server which allows us to gain the names of emplo...
SoSimple
Overview Linux server that runs a Wordpress instance which contains a vulnerable plugin for Remote Code Execution(RCE). Lateral movement from the www-data service account to max user by exposed S...
Netmon
Overview Windows machine that has an exposed FTP share that allows anonymous access which discloses configuration files for PRTG Network Monitor. Utilizing credentials to exploit CVE-2018-9276, w...
Bashed
Overview Linux-based machine that utilizes a pre-existing webshell for initial access. Which then exploits sudo -l for privilege escalation. Finally, user-writeable scripts which are periodically...
Compressor
Overview Misc challenge that appeared within the 2022 HackTheBox Cyber Apocalypse CTF that features a restricted shell/jail application. Enumeration After using netcat to connect to this servi...
Site Launched!
Greetings! I decided that Summer 2022 is the time to launch my own security blog around topics such as, personal development, hacking, and home lab maintaining. I am aiming to create posts weekly...
- 1
- 1 / 1