# cd ~
  • #ls posts
  • #ls tags
  • #ls difficulty
  • #whoami

Shared Write-Up

2022-11-11 — Written by MØstXeon — 16 min read
#HackTheBox  #Linux  #SQL-Injection  #Burp-Suite  #SQLMap  #Password-Cracking  #Hashcat  #Password-Reuse  #Process-Snooping  #Pspy  #ipython  #Redis  #Port-Forwarding  #Chisel  #Redis-Tools  #CVE-2022-21699  #CVE-2022-0543 

Medium

Shared
Machine created by Nauten
Read more →

Moderators Write-Up

2022-11-03 — Written by MØstXeon — 23 min read
#HackTheBox  #Linux  #File-Upload  #Bruteforce  #PHP  #Bypass-File-Extension-Validation  #Burp-Suite  #Disable-Functions  #Uploading-Files-curl  #Wordpress  #Port-Forwarding  #Chisel  #mysql  #Password-Cracking  #Hashcat  #bruteforce-luks  #VirtualBox  #VirtualBox-Encryption  #Luks2  #Clear-Text-Credentials  #Password-Reuse 

Hard

Moderators
Machine created by kavigihan
Read more →

Scrambled Write-Up

2022-09-27 — Written by MØstXeon — 18 min read
#HackTheBox  #Windows  #Active-Directory  #BruteForce  #Kerbrute  #Password-Cracking  #MSSQL  #xp_cmdshell  #Impacket-Scripts  #Kerberos  #Silver-Ticket  #Service-Principal-Names  #Reverse-Engineering  #Custom-Application  #.net  #DNSpy  #Desirialization  #BinaryFormatter  #ysoserial 

Medium

Scrambled
Machine created by VbScrub
Read more →

Most Xeon

YmFzaCAtaSA+JiAvZGV2L3RjcC9EUkVBTS8xMzM3IDA+JjE=
         
© 2022
Powered by HugoTweaked from the one by Djordje Atlialp