Purp1eW0lf / HackTheBoxWriteups

Writeups for the machines on ethical hacking site Hack the Box

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

HackTheBox Writeups

I have been trying to give back to the community by drafting writeup reports for the machines I've completed on Hack the Box, a website for practising ethical hacking.

Beginner-Friendly All The Way

I pitch every report for a 'beginner', regardless of the difficulty of the machine. I've made this choice as I consider writeups to be a great learning resource for people trying to get started in the area. I am always available for for a chat when it comes to cyber, and especially ethical hacking for beginners.

Preparing for the OSCP ?

If you're using Hack the Box to prepare for your OSCP exam, you'll be pleased to know most of my writeups adhere to the rules of the OSCP exam (i.e no use of metasploit, sqlmap etc).

I'd also recommend you read my 'OSCP Lab & Exam Review and Tips'. It was originally on Reddit, but I have created a copy you can find in this repo.

Retired Machines

Retired machines are free to peruse in their own folder above, with no password. Download the PDF, as it renders slowly and weirdly on the Github viewer.

Active Machines

Active machines are downloadable PDFs, locked with passwords. Click on the PDF you want and download it to your computer. With each active box, I state the required password (below) you will need to unlock it when prompted after you open it on your computer, so please keep an eye out for this. 

About

Writeups for the machines on ethical hacking site Hack the Box