HackTheBox and TryHackMe Walkthroughs

LinkVortex HackTheBox Walkthrough

The machine LinkVortex provides an engaging challenge that combines web exploitation, source code analysis, and privilege escalation. The objective is to uncover vulnerabilities through enumeration, leverage misconfigurations to gain initial access, and exploit poorly implemented security controls to escalate privileges to root. Throughout this writeup, we will demonstrate the step-by-step process of enumeration, exploiting an exposed .git directory, analyzing source code for credentials, and escalating privileges using a vulnerable Bash script with sudo permissions.

Continue reading
Sightless HackTheBox Walkthrough
Enumeraton • Nmap  nmap -sC -sV sightless.htbStarting Nmap 7.94SVN ( https://nmap.org ) at 2024-12-08 08:10 ESTNmap scan report for sightless.htb (10.10.11.32)Host is up (0.038s latency).Not shown: 997 closed tcp ports (reset)PORT   STATE SERVICE VERSION21/tcp open  ftp| fingerprint-strings: |   GenericLines: |    ...
Continue reading
Greenhorn Hackthebox Walkthrough
- Steps for enumeration 1. Using Nmap to scan for any hidden/open ports within the target machine 2. I discovered there was an admin panel on the machine that you can click on the bottom half of the screen 4....
Continue reading
Hack The Box: Intelligence
Walkthrough Nmap Website hosting PDFs Usernames in Exifdata BurpSuite and Console Magic Finding a default password Password Spray and SMB Access as Tiffany.Molina Downdetector.ps1 Adding a DNS record Getting and Cracking hash of Ted.Graves Bloodhound Reading gMSA Passwords using gMSADumper...
Continue reading
🚀

Hack The Box (HTB) and TryHackMe (THM) are online platforms for hands-on cybersecurity learning. HTB provides competitive challenges and VMs for advanced users, emphasizing a ranking system. THM focuses on a beginner-friendly approach with structured learning paths and collaborative rooms. Both platforms offer walkthroughs, step-by-step guides explaining hacking techniques, aiding users in skill development. While HTB is geared towards the competitive aspect of cybersecurity, THM emphasizes community support for learners of all levels.