Recent Posts

Shibboleth Hackthebox writeup

3 minute read

In this Box we are going to enumerate a udp port and dump the administrator hash ,then we will crack it , using these credentials we will login to the zabbix...

Secret Hackthebox writeup

4 minute read

In this Box we are going to follow documentation instructions to create a new user , will face sensitive data exposure will let us see a delete commit ,this ...

Devzat Hackthebox writeup

5 minute read

In this Hackthebox we will get a user access through a command injection in a vhost , then will make port forwarding to find a service that will give us the ...

Driver Hackthebox writeup

4 minute read

In this Box, we are going to abuse the ability of uploading the firmware of a shared printer and capture the NTLMv2 hash of a user on this machine. By cracki...

Bolt Hackthebox writeup

6 minute read

In this Hackthebox we will go analyze a docker img files and from there will find some juicy stuff will help us login to a vhost “demo” which has some functi...