HackTheBox - Forge
Bypass SSRF filters using domain redirection and abusing Python PDB
Bypass SSRF filters using domain redirection and abusing Python PDB
Secret starts with analyzing web source to recover a secret token from older commit. The secret is …
Driver is also one of the machines listed in the HTB printer exploitation track. It starts with a …
Intelligence brings some cool enumeration and exploitation techniques to own Active Directory. It …
BountyHunter features a website that is vulnerable to XXE attack. Exploiting it allows me to …
SSTI in Nunjucks and SUID capability on Perl
Exploiting ES File Explorer and abusing ADB
Return is another machine listed in the HTB printer exploitation track. This machine hosts a web …
Antique is one of the machines listed in the HTB printer exploitation track. It features a network …
Dynstr imitates a company that offers a Dynamic DNS service. The provided API for this service is …
Cap starts by identifying an IDOR vulnerability on its hosted website. Using this IDOR, I can obtain …
As a medium difficulty box, Pit from Hack The Box has an interesting enumeration flow. It starts by …
Another late CTF writeups for H@cktivitycon 2021 web category.
This is my late CTF writeups for H@cktivitycon 2021 miscellaneous category.
Second-order SQL injection
Moodle exploitation using CVEs
SSTI in Golang, abuse S3 bucket, and NGINX backdoor
Exploiting the backdoor planted in PHP 8.1-dev
Basic things you can do with SSRF
Abusing JWT key identifier and breaking out of a Docker container
Deserialization attack on YAML and reversing web assembly
Code execution with path traversal
TIL: The staff group allows you to override binaries' executable paths.
Learn how RID cycling could be used for enumerating AD users
Pwning Drupal 7 CMS with Drupalgeddon and abusing Snap with malicious snap package
Finding passwords in Group Policy Preferences and roasting Kerberos
Hands on with ShellShock vulnerability
Supplying a malicious update definition to Electron-updater
A ctf for beginners, can you root me?
Getting password from automatic login script of ChromeOS
This is a machine that allows you to practise web app hacking and privilege escalation
Friendly PHP insecure deserialization attack and race condition
Exploiting exploitation tools and command injection in a log file
Alfa starts with enumeration on FTP to obtain a username and an image file which named after a pet. …
Chaining XSS, SSRF, and deserialization vulnerabilities to get RCE
DC-9 from VulnHub features a website that is vulnerable to SQL injection. I’m able to dump a bunch …
DC-6 starts off by enumerating usernames from a WordPress website and use a brute-force attack …
Exploiting a logic flaw called TicketTrick
Turns SSRF to remote code execution and escape from a Docker container
Exploiting an insecure deserialization on Jackson library and how to mitigate it
Seven times seven is equal to SSTI
USBCreator LPE on Linux
Unauthenticated RCE as SYSTEM on Windows 10 IoT
Abusing Backup Operators group to dump Active Directory database
Learn how Azure Pipelines can be abused
Tunneling with Chisel to deliver a buffer overflow exploit
Example of a phishing attack and PyPI package exploitation
Abusing Tomcat manager-script roles and escalate to root with LXC container
Pentesting against simulated AWS S3 Bucket
Plundering dead Active Directory accounts
LFI to RCE on GitLab 12.8.1~12.9.0
Enumerating network interfaces of a remote computer via MSRPC and exploit NTLMv1
Nest is one of my favorite machines after Forest, I learned a lot about enumeration here, especially …
SQLi for login bypass and embed webshell to an image file
Learn basic exploitation of Active Directory
Exploiting embedded system software
Enumerating public NFS and gain access to sensitive files
Using BloodHound to discover abusable Active Directory groups
Exploiting OpenNetAdmin vulnerability and sudo nano