Posts - Page 2
🗓️ Published:
Starts off with some SQL injection, upgrading a shell to an interactive TTY and a little bit of reverse engineering.
OpenAdmin Writeup (HackTheBox)
🗓️ Published:
Uses RCE exploitation, password reuse, SSH port forwarding, passphrase bruteforcing and a cute privilege escalation method.
🗓️ Published:
AS-REP roasting, using WinRM to run Bloodhound, then utilizing DCSync rights to retrieve an NTLM hash and run PSExec.
🗓️ Published:
Anonymous FTP access, directory traversal vulnerability to read remote files followed by a privilege escalation via locally accessible API.
🗓️ Published:
Modify an RCE exploit POC and abuse a service to get a privileged shell.
Obscurity Writeup (HackTheBox)
🗓️ Published:
Uses directory enumeration, format string vulnerability, simple cryptography and a type of race condition exploit.