writeups 18
- Breaking Down Servmon - Exploiting CVE-2019-20085 and Innovating Privesc with NSClient++ API
- SQL Injection to System Domination - A Journey through HTB's Toolbox Machine
- Driver - Exploiting SCF files for Credential Theft and PrintNightmare for Privilege Escalation
- Exploring Return - Leveraging a Network Printer, Exploiting SeBackupPrivilege and Server Operator Group
- Unlocking Timelapse - A Journey Through WinRM, Credential Reuse, and LAPS
- Exploring Sandworm - SSTI, Sandbox Bypass, and Firejail Root Exploit for Privilege Escalation
- Cracking Clicker - NFS Enumeration, Broken Access Control, RCE via File Write, and Privilege Escalation via Environment Variables
- Analytical HackTheBox Writeup - Metabase Pre auth RCE and Gameoverlay Ubuntu Privilege Escalation
- A tale of finding an interesting XSS vulnerability
- From Default Credentials to Full Control - Unraveling MonitorsTwo on HackTheBox
- Pilgrimage HTB - Unmasking the Path - Git Exposure, CVE Exploits, and Complete Control
- Solving the Sau Mystery - A Thrilling HTB Machine Walkthrough
- SSTI - Hacking Templates and Unleashing Server-Side Power
- Stocker - HackTheBox
- Soccer - HackTheBox
- Neonify - Web challenge - HackTheBox
- Precious - HackTheBox
- C.O.P - Web challenge - HackTheBox