Category: Hack the Box (HTB)

  • Hack the Box (HTB) – Cyber Apocalypse 2024: Hacker Royale

    Hack the Box (HTB) – Cyber Apocalypse 2024: Hacker Royale

    This is the walk-through of the HTB Cyber Apocalypse 2024 (March 09-14 2024).

  • Hack the Box (HTB) – Hack the Boo Practice CTF 2023

    Hack the Box (HTB) – Hack the Boo Practice CTF 2023

    This is a walk-through of the Hack the Boo CTF 2023 (Practice, October 23-25) of Hack the Box for Halloween.

  • Hack the Box (HTB) – Soccer

    Hack the Box (HTB) – Soccer

    Level: Easy User Flag 💡 Add soccer.htb to your /etc/hosts file. Nmap scan We find open ports: Enumeration of port 80 (HTTP) We find “/tiny”. Using a web browser, access http://soccer.htb/tiny/. We find a Tiny File Manager login page. Exploit Tiny File Manager Login at http://soccer.htb/tiny/ using default credentials “admin/admin@123” (found with a Google search).…

  • Hack the Box (HTB) – Photobomb

    Hack the Box (HTB) – Photobomb

    Level: Easy User Flag Nmap scan We find that ports 22 (SSH) and 80 (HTTP) are open. Explore the web application on port 80 Add photobomb.htb to /etc/hosts Authentication Credentials are requested when clicking on “click here” from the home page (http://photobomb.htb/printer). Display the source of the home page (right-click -> View Page Source). View…

  • Hack the Box (HTB) – Hack the Boo CTF 2022

    Hack the Box (HTB) – Hack the Boo CTF 2022

    This is a walk-through of the Hack the Boo CTF of Hack the Box for Halloween.

  • Hack the Box (HTB) – Monteverde

    Hack the Box (HTB) – Monteverde

    Level: Medium User Flag Nmap scan We find that port 445/139 for Samba and 389 for LDAP are open. Enumerate Samba (unauthenticated) Save the user names in a file. users-rpcclient.txt Bruteforce user passwords on LDAP Try username = password. We find credentials: SABatchJobs / SABatchJobs Enumerate Samba (authenticated) Inspect content from all shares Download content…

  • Hack the Box (HTB) – Frolic (Buffer Overflow)

    Hack the Box (HTB) – Frolic (Buffer Overflow)

    Vulnerable to return to libc buffer overflow. https://en.wikipedia.org/wiki/Return-to-libc_attack

  • Hack the Box (HTB) – CyberApocalypse 2021

    Hack the Box (HTB) – CyberApocalypse 2021

    This is the walk-through of the HTB CyberApocalypse 2021.

  • Hack the Box (HTB) – Worker

    Hack the Box (HTB) – Worker

    Retired machine. User flag only. Scanning Solution for user robisl SVN: http://10.10.10.203:3690/ IMPORTANT Go back to release 2, when a file was added PASSWORD FOUND: User nathen, Password: wendel98 Use the previous credentials to connect to http://devops.worker.htb Generate reverse shell Use a webshell Got a meterpreter session USER FOUND: robisl Port 5985 (from Kali) FLAG:…

  • Hack the Box (HTB) – SneakyMailer

    Hack the Box (HTB) – SneakyMailer

    Retired machine. Scanning Nothing interesting from nmap scripts, or gobuster (hidden pages). Solution for user low IMPORTANT: sneakycorp.htb MUST BE ADDED IN /etc/hosts Go to http://sneakycorp.htb/team.php and keep note of email addresses. We need a web server to display requests received so we will use Apache already installed on Kali Linux and ModSecurity to audit…

  • Hack the Box (HTB) – Traceback

    Hack the Box (HTB) – Traceback

    Retired machine Solution for user Spider for website content Information gathering View page source code Look for a web shell We found a web shell at http://10.10.10.181/smevk.php Find the credentials for web shell Basic guessing… Obtain a reverse shell Upload php_shell.php using the web shell GUI. Start the listener Go to http://10.10.10.181/php_shell.php We got a…

  • Hack the Box (HTB) – Postman

    Scanning Solution for user Matt Use redis exploit (see script exploit_redis.sh) to write my public key to authorized_keys Connect to redis user with my private key We find user Matt Find Matt’s password As redis user, connected with my private key Explore files. We will find a backup of Matt’s private key in /opt/id_rsa.bak Crack…