matthewerobison / HackTheBox-WriteUps

Reports of Penetration Tests against HackTheBox Machines

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

HackTheBox-WriteUps

As part of my practice towards the OSCP, this Repository will contain reports of the machines I have cleared from the website HackTheBox. As each machine is retired, I will upload the corresponding document for each machine.

Each report is structured into its major sections: Reconnaissance, obtaining a shell, privilege escalation to root, and a final section on new techniques learnt. All hashes for the machines have been removed from any images, and instead only the first 16bits of the hash remain, so as not to ruin the box for anyone else. A third smaller section details any extra tools that were downloaded to complete the box, as well as links to the corresponding authors GitHub page, and a direct link to where they can download the tool.

Reports that can be viewed

  • Poison - LFI, Log Poisoning and Exploiting XVNC

  • Popcorn - Bypassing Web Filters

  • Jerry - Exploiting Apache TomCat

Machines Cleared So Far

  • Nibbles

  • Valentine

  • Poison

  • Jeeves

  • Jerry

  • Devel

  • Lame

  • Popcorn

  • Carrier

  • Ypuffy

  • Access

  • Optimum

  • DevOops

  • Shocker

  • Curling

Challenges Cleared So Far

Crypto

  • Weak RSA
  • Sick Teacher
  • Classic, Yet Complicated
  • Deceitful Batman
  • You Can Do It
  • Brainy's Cipher
  • Keys

Stego

  • Raining Blood
  • Widescreen
  • Hackerman
  • Milkshake
  • Digital Cube
  • Forest
  • Da Vinci
  • Beatles
  • Unified
  • Pusheen Loves Graphs
  • Senseless Behaviour

Web

  • HDC
  • I Know Mag1k
  • Grammar
  • Lernaean
  • Cartographer

Misc

  • fs0ciety
  • 0ld is g0ld
  • Art
  • Inferno
  • MisDIRection
  • Eternal Loop
  • Longbottoms Locker
  • Blackhole

About

Reports of Penetration Tests against HackTheBox Machines