Category: Writeups
HackTheBox SneakyMailer Writeup – 10.10.10.197
There is no excerpt because this is a protected post.
TryHackMe Attacktive Directory Writeup
In today’s TryHackMe writeup I’m going to do a walkthrough of an Active Directory Domain Controller based room named “Attacktive Directory” by Sq00ky.
HackTheBox Dyplesher Writeup – 10.10.10.190
10,293 Hello and welcome to my HacktheBox Dyplesher (10.10.10.190) writeup. The insane difficulty Linux machine by felamos & yuntao. The Dyplesher box starts with full...
HackTheBox Endgame Xen Writeup Part 2 – Deploy and Ghost (Flag 02 and 03/06)
2,841 HackTheBox EndGame Xen Writeup Series PART 1 – HackTheBox Endgame Xen Writeup Part 1 – Breach (Flag 01/06) PART 2 – HackTheBox Endgame Xen...
TryHackMe Corp Writeup – Bypassing Windows Server 2019 Applocker and Kerberoasting
1,383 Hello and welcome back my TryHackMe writeup. So, I have a new task assigned for myself today to compromise a Windows machine in the...
HackTheBox Cache Writeup – 10.10.10.188
Hello,welcome back and here is my new article on the part of HackTheBox Writeup Series of new Linux box Cache – 10.10.10.188 by ASHacker. A medium difficulty machine that requires a good amount of enumeration for the foothold and a bit of guessing or fuzzing.
TryHackMe LFI Writeup
2,940 Welcome back to another TryHackMe Writeup, this time it is the machine called “LFI“. As the name says, the task is about to exploit...
HackTheBox Admirer Writeup – 10.10.10.187
This time its a Linux box called “Admirer” an easy box with 20 base points. Here is my writeup of HackTheBox Admirer linux box – 10.10.10.187.