Magic Writeup (HackTheBox)

Starts off with some SQL injection, upgrading a shell to an interactive TTY and a little bit of reverse engineering.

11 minute read

OpenAdmin Writeup (HackTheBox)

Uses RCE exploitation, password reuse, SSH port forwarding, passphrase bruteforcing and a cute privilege escalation method.

9 minute read

Sauna Writeup (HackTheBox)

AS-REP roasting, using WinRM to run Bloodhound, then utilizing DCSync rights to retrieve an NTLM hash and run PSExec.

9 minute read

ServMon Writeup (HackTheBox)

Anonymous FTP access, directory traversal vulnerability to read remote files followed by a privilege escalation via locally accessible API.'

7 minute read