• (๑>؂•̀๑)
  • Home
  • Blog
  • Tags
  • Categories
  • Projects
  • Search ﹒◌﹒✦

Search

HackTheBox

Found 24 related articles

Back to Tags
  • 2025-03-08

    Dog - Active Machine Writeup (Content Withheld)


    Content is currently withheld as per HackTheBox policy, since Chemistry is an active machine. This writeup details the full exploitation path from initial access to root, likely involving chemical-themed web application vulnerabilities, service enumeration, and local privilege escalation on a Linux target.

    HackTheBox Active-Machine General-Exploitation Web-Exploitation Linux-Exploitation
  • 2025-03-02

    EscapeTwo - Active Machine Writeup (Content Withheld)


    Content is currently withheld as per HackTheBox policy, since Chemistry is an active machine. This writeup details the full exploitation path from initial access to root, likely involving chemical-themed web application vulnerabilities, service enumeration, and local privilege escalation on a Linux target.

    HackTheBox Active-Machine General-Exploitation Web-Exploitation Linux-Exploitation
  • 2025-02-19

    Titanic - Active Machine Writeup (Content Withheld)


    Content is currently withheld as per HackTheBox policy, since Titanic is an active machine. This writeup details the full exploitation path from initial access to root, likely involving web vulnerabilities, service enumeration, and local privilege escalation.

    HackTheBox Active-Machine General-Exploitation Linux-Exploitation
  • 2025-02-19

    UnderPass - Active Machine Writeup (Content Withheld)


    Content is currently withheld as per HackTheBox policy, since UnderPass is an active machine. This writeup details the full exploitation path from initial access to root, likely involving web vulnerabilities, service misconfigurations, and local privilege escalation.

    HackTheBox Active-Machine General-Exploitation Web-Exploitation
  • 2025-02-19

    Instant - APK Decompilation, LFI via Swagger API, and Solar-PuTTY Backup Decryption


    Technical writeup detailing the compromise of the Instant machine. Initial foothold is achieved through static analysis of a downloadable APK file, revealing subdomains and a hardcoded API key. This key is used to exploit a Local File Inclusion (LFI) vulnerability within the authenticated Swagger API (via the logs reading function), leading to SSH key exfiltration and user access. Privilege escalation is achieved by locating, transferring, and decrypting an encrypted Solar-PuTTY sessions backup file, which yields the root password.

    HackTheBox APK-Analysis Decompilation Swagger-UI API-Key-Disclosure LFI Local-File-Inclusion SSH-Key-Exfiltration Solar-PuTTY-Decryption Password-Cracking Linux-Exploitation
  • 2025-01-30

    UFO-1 - Sandworm Team (APT44) MITRE ATT&CK TTP Analysis


    Research writeup focusing on the Sandworm Team (APT44), a highly aggressive Russian APT group, using the MITRE ATT&CK framework. Analysis covers their TTPs, critical infrastructure attacks (e.g., 2016 Ukraine power grid, 2022 SCADA attacks), key malware (e.g., Industroyer2, NotPetya, Exaramel), persistence methods, and specific tools used for code execution and data destruction.

    HackTheBox Sherlocks Threat-Intelligence APT44 Sandworm BlackEnergy MITRE-ATTACK ICS-Security Malware-Analysis
  • 2025-01-26

    Noxious - LLMNR Poisoning and NTLMv2 Hash Cracking


    Network forensics writeup detailing the analysis of an LLMNR poisoning attack. The process covers identifying the rogue device via LLMNR and DHCP traffic, locating the victim's credential leak (NTLMv2 hash) within SMB Session Setup packets, extracting NTLM Challenge/Response components, and performing hash cracking with Hashcat to recover the plaintext password, providing full context on the credential theft incident.

    HackTheBox Sherlocks Threat-Hunting SOC Wireshark LLMNR-Poisoning Responder NTLMv2 Hashcat Windows-Forensics
  • 2024-12-04

    Vaccine - FTP, PKZIP/MD5 Cracking, SQL Injection via SQLMap, and SUID vi Privesc


    Technical writeup detailing the compromise of the Vaccine machine. Initial access is achieved by exploiting Anonymous FTP to retrieve a password-protected PKZIP file, cracking the PKZIP and subsequent MD5 hashes to gain web credentials. Authentication leads to exploiting a blind SQL Injection vulnerability via SQLMap, gaining an OS shell. Privilege escalation is completed by finding plaintext credentials for SSH access, then exploiting the SUID binary 'vi' with specific permissions via the ':shell' command to achieve a root shell.

    HackTheBox FTP PKZIP-Cracking MD5-Cracking Hashcat SQL-Injection SQLmap PostgreSQL Reverse-Shell SUID-Privilege-Escalation vi-Exploitation Linux-Exploitation
  • 2024-12-02

    Oopsie - IDOR, Arbitrary File Upload, and SUID Path Hijacking


    Technical writeup detailing the compromise of the Oopsie machine. Initial access involves exploiting an IDOR vulnerability to enumerate credentials, followed by cookie manipulation to gain access to an arbitrary file upload function for a PHP reverse shell. Privilege escalation is achieved by finding plaintext database credentials for SSH access, and finally, exploiting the SUID binary '/usr/bin/bugtracker' using a PATH hijacking technique to execute a root shell.

    HackTheBox Web-Exploitation IDOR Insecure-Direct-Object-Reference Cookie-Manipulation Arbitrary-File-Upload Reverse-Shell SUID-Privilege-Escalation Path-Hijacking PHP Linux-Exploitation
  • 2024-11-28

    Archetype - SMB Credential Disclosure, MSSQL xp_cmdshell RCE, and SYSTEM Privileges via psexec


    Technical writeup detailing the compromise of the Archetype Windows machine. Initial foothold is achieved by exploiting Anonymous SMB access (445/tcp) to retrieve SQL credentials from a shared backup directory (prod.dtsConfig). These credentials are used to gain access to the MSSQL service (1433/tcp), where xp_cmdshell is activated to achieve RCE and establish a reverse shell. Privilege escalation to NT AUTHORITY sYSTEM is completed by hunting for credentials in the PowerShell history file and leveraging Impacket's psexec.py with the found administrator account.

    HackTheBox Windows SMB-Exploitation MSSQL xp_cmdshell Reverse-Shell Impacket psexec Netcat Credential-Hunting NT-Authority-SYSTEM
  • 2024-11-27

    Alert - XSS to LFI, Hash Cracking, and Group Write Privilege Escalation


    Technical writeup detailing the compromise of the Alert Linux machine. Initial access is gained by chaining a Stored XSS vulnerability in the Markdown viewer to a Local File Inclusion (LFI) vulnerability in an internal /messages endpoint. LFI is used to exfiltrate an Apache MD5 hash from the .htpasswd file, which is then cracked via Hashcat to obtain SSH credentials for the 'albert' user. Privilege escalation is achieved by identifying a high-privileged PHP process running as root in a directory with group write permissions (management), which the 'albert' user belongs to. The configuration.php file is modified to set the SUID bit on /bin/bash, granting a root shell.

    HackTheBox XSS LFI Local-File-Inclusion Cross-Site-Scripting Hashcat Apache-MD5-Crack SSH-Port-Forwarding PHP-Privilege-Escalation SUID-Exploitation Linux-Exploitation
  • 2024-11-23

    Responder - LFI/RFI Chain to NTLMv2 Hash Capture and WinRM Access


    Technical writeup detailing the initial compromise of the Responder machine. The attack chain involves exploiting a Local File Inclusion (LFI) vulnerability in a PHP application, escalating it to an RFI-style attack by injecting a UNC path to force an SMB authentication attempt. The resulting NTLMv2 hash is captured using the Responder tool, cracked with Hashcat, and used to gain full remote access via Evil-WinRM on port 5985.

    HackTheBox WinRM LFI RFI UNC-Path-Injection SMB-Relay NTLMv2-Hashcat Responder Evil-WinRM PHP-Exploitation Windows-Exploitation
  • 2024-11-21

    Three - S3 Bucket Misconfiguration and Remote Code Execution via AWS CLI


    Technical writeup detailing the compromise of the Three machine. The methodology involves identifying an exposed subdomain (s3.thetoppers.htb) pointing to an AWS S3 bucket. Exploitation is achieved by leveraging a misconfigured access policy via the AWS CLI to perform an arbitrary file upload of a PHP webshell. Remote Code Execution (RCE) is then established using the webshell, leading to full system access as the www-data user.

    HackTheBox AWS S3-Bucket-Exploitation AWS-CLI Arbitrary-File-Upload Reverse-Shell PHP-Webshell Subdomain-Enumeration Linux-Exploitation
  • 2024-11-20

    Crocodile - FTP Anonymous Login and Credential Disclosure


    Technical writeup detailing the compromise of the Crocodile machine. Initial access is achieved by exploiting the Anonymous FTP login vulnerability on the vsFTPd 3.0.3 service (21/tcp) to disclose files containing credentials (allowed.userlist and allowed.userlist.passwd). Web enumeration via Gobuster reveals a hidden '/login.php' endpoint. The disclosed 'admin' credentials are used to access the web panel and retrieve the flag, completing the box.

    HackTheBox FTP FTP-Anonymous vsFTPd Credential-Disclosure Information-Disclosure Web-Enumeration Gobuster Linux-Exploitation
  • 2024-11-19

    Sequel - Exploiting Unauthenticated MariaDB Access (A07:2021)


    Technical writeup detailing the compromise of the Sequel machine. The methodology focuses on Nmap scanning to identify the exposed MariaDB service (version 10.3) on port 3306. The system is exploited due to a critical Identification and Authentication Failure (OWASP A07:2021) allowing unauthenticated root login. The process concludes with database enumeration (SHOW DATABASES, USE htb, SELECT * FROM config) to retrieve the flag.

    HackTheBox MariaDB MySQL Port-3306 Unauthenticated-Access OWASP-A07 Database-Enumeration Linux-Exploitation
  • 2024-11-18

    Appointment - Authentication Bypass via SQL Injection (SQLi)


    Technical writeup detailing the compromise of the Appointment machine. The primary vulnerability is an Authentication Bypass via SQL Injection (SQLi) affecting the web application's login form. By injecting the payload 'admin'#' into the username field, the SQL query is manipulated to bypass the password check, allowing unauthenticated access as the admin user to retrieve the flag.

    HackTheBox Very-Easy SQLi SQL-Injection Authentication-Bypass Auth-Bypass Web-Exploitation Apache PHP
  • 2024-10-21

    Chemistry - Pymatgen RCE (CVE-2024-23346), SSH Port Forwarding, and aiohttp LFI (CVE-2024-23334)


    Technical writeup detailing the compromise of the Chemistry machine. Initial access (RCE) is gained by exploiting CVE-2024-23346, an arbitrary code execution vulnerability in the pymatgen library via a malicious .CIF file upload, leading to a low-privileged shell. Privilege escalation is achieved by locating hidden credentials in a SQLite database, gaining SSH access, and then using SSH Port Forwarding to access an internal web service. The final step involves exploiting CVE-2024-23334, a critical path traversal vulnerability in aiohttp/3.9.1, to perform Local File Inclusion (LFI) and read the /etc/shadow file for root access.

    HackTheBox RCE CVE-2024-23346 Pymatgen CIF-File-Exploit Reverse-Shell SSH-Port-Forwarding LFI CVE-2024-23334 aiohttp Local-File-Inclusion Linux-Exploitation
  • 2024-10-20

    TwoMillion - API Enumeration, Information Disclosure, and Kernel Privilege Escalation (CVE-2023-0386)


    Technical writeup detailing the compromise of the TwoMillion machine. Initial access involves decoding ROT13-encrypted data from JavaScript to find an API endpoint, followed by manipulating API parameters to gain administrator privileges via Insecure Direct Object Reference (IDOR), leading to a reverse shell injection. Local Privilege Escalation is achieved by disclosing plaintext credentials from a '.env' file for SSH access, and finally, exploiting the unpatched Linux Kernel vulnerability, CVE-2023-0386 (OverlayFS/FUSE), to gain root privileges.

    HackTheBox API-Exploitation Information-Disclosure BurpSuite ROT13 LFI ENV-File-Disclosure CVE-Exploitation Kernel-Privesc OverlayFS Linux-Exploitation
  • 2024-10-20

    Cap - PCAP Analysis, FTP Credential Disclosure, and cap_setuid Privilege Escalation


    Technical writeup detailing the compromise of the Cap machine. Initial access is achieved by enumerating a web application that provides downloadable .PCAP network capture files. Tshark analysis of a specific PCAP file reveals FTP credentials in plaintext. These credentials are used to gain SSH access as the 'nathan' user. Privilege escalation to root is achieved by exploiting the 'cap_setuid' capability set on the /usr/bin/python3.8 binary, allowing arbitrary user ID change to 0 (root).

    HackTheBox Tshark PCAP-Analysis FTP-Exploitation Credential-Disclosure cap_setuid Linux-Capabilities Privilege-Escalation Python-Exploitation
  • 2024-10-16

    EvilCUPS - CUPS Vulnerability Chaining (CVEs) and Local Credential Compromise


    Technical writeup detailing the compromise of the EvilCUPS machine. Initial access is achieved by exploiting a chain of CUPS vulnerabilities (including CVE-2024-47176, CVE-2024-47076, CVE-2024-47175, CVE-2024-47177) to gain Remote Code Execution (RCE) as the 'lp' user. Local privilege escalation is then performed by manually enumerating the CUPS spool directory (/var/spool/cups) to extract cleartext credentials for the root user.

    HackTheBox CUPS CVE-Exploitation Vulnerability-Chaining RCE IPP Local-Privesc Linux
  • 2024-09-05

    Dancing - Exploiting Unauthenticated SMB Shares


    Technical writeup detailing the initial compromise of the Dancing machine. The methodology focuses on thorough Nmap scanning to identify exposed SMB services (ports 139, 445), leveraging the 'smbclient' tool to enumerate and gain unauthorized access to publicly accessible network shares (WorkShares), and retrieving sensitive data (flags/notes) due to weak share permissions.

    HackTheBox Windows-Exploitation SMB-Vulnerability Port-445 Unauthenticated-Access smbclient Enumeration
  • 2024-09-05

    Redeemer - Exploiting Unauthenticated Redis Access


    Technical writeup detailing the compromise of the Redeemer machine. The methodology focuses on Nmap scanning to identify the exposed Redis service on port 6379, exploiting the lack of required authentication to connect directly using 'redis-cli', enumerating the key-value store with INFO and KEYS *, and retrieving the flag.

    HackTheBox Redis Port-6379 Unauthenticated-Access NoAuth-Redis redis-cli Database-Enumeration
  • 2024-09-04

    Fawn - Exploiting Anonymous FTP Login


    Technical writeup detailing the compromise of the Fawn machine. The methodology focuses on Nmap scanning to identify the exposed FTP service (vsftpd 3.0.3) on port 21, exploiting the 'Anonymous FTP Login Allowed' setting to gain unauthenticated access, and retrieving the flag via standard FTP file transfer protocols.

    HackTheBox FTP Anonymous-Login vsftpd Enumeration File-Transfer
  • 2024-09-03

    Meow - Exploiting Weak Credentials via Telnet (Port 23)


    Technical writeup detailing the compromise of the Meow machine. The methodology involves Nmap scanning to identify the exposed Telnet service on port 23 and exploiting weak, unauthenticated credentials (root access with no password) to gain immediate root control and retrieve the flag.

    HackTheBox Telnet Weak-Credentials Port-23 Remote-Access Linux-Exploitation