Home
Korbinian Spielvogel
Cancel

Hack The Box Writeup - Fuse

Fuse is a medium Windows box. During the enumeration of the target machine, we found a webserver running an instance of Papercut Printer Logger. The logs of the software revealed a few usernames th...

Hack The Box Writeup - SolidState

SolidState is a medium Linux box. The main objective of this box was to enumerate and exploit several things related to SMTP and POP3. In particular, an instance of James SMTP server had to be expl...

Hack The Box Writeup - Heist

Heist is an easy Windows box. The main take-away from this box is: stop re-using passwords! The first step was to “abuse” the guest login of the web application. There, we were able to find confide...

Hack The Box Writeup - Remote

Remote is an easy Windows box. Through an exposed nfs, we were able to get access to a backup for the hosted web application. There, we did not only find out that the installed web application is a...

Hack The Box Writeup - Sauna

Sauna is an easy Windows box. During the enumeration of the exposed web application, we found a list of potential usernames. We used those usernames and performed an AS-REP Roasting attack on the K...

TryHackMe Writeup - Razorblack

Razorblack is a medium Windows room with focus on SMB and basic Active Directory attacks. First, it was required to obtain a list of member names (fullnames) via an exposed NFS. This member list wa...

TryHackMe Writeup - VulnNet:Active

VulnNet:Active is a medium Windows room with focus on Active Directory enumeration/exploitation. First, we had to exploit a well known Redis vulnerability which allowed us to partially access files...

TryHackMe Writeup - VulnNet:Roasted

VulnNet:Roasted is an easy Windows Active Directory room. First, we had to enumerate the exposed SMB shares to obtain more information about the system. There, we also had to perform a RID cycling ...

TryHackMe Writeup - Holo

Welcome to Holo! Holo is an Active Directory and Web Application attack lab that teaches core web attack vectors and advanced\obscure Active Directory attacks along with general red teaming method...

TryHackMe Writeup - Wreath

“There are two machines on my home network that host projects and stuff I’m working on in my own time – one of them has a webserver that’s port forwarded, so that’s your way in if you can find a vu...

Hack The Box Writeup - Jerry

Jerry is an easy Windows box. The box required us to exploit weak configuration of a Tomcat Server. Once we had access to the Tomcat dashboard, we were able to upload a war file which ultimately le...

Hack The Box Writeup - Granny

Granny is an easy Windows box. As the machine only had a single open port, the attack vector seemed to be very straight forward. However, as it turned out, there exist multiple ways to get initial ...

Hack The Box Writeup - Netmon

Netmon is an easy Windows box. It was discovered that the machine has an open FTP port that allows for anonymous access. There, we also found the user flag rather quickly. Further, we found configu...

Hack The Box Writeup - Bastion

Bastion is an easy Windows box. By exploiting weak user authentication for SMB, we were able to enumerate the SMB shares. Here, we discovered an interesting share that contained vhd backup files. M...

Hack The Box Writeup - Help

Help is an easy Linux box. What seemed to be a straightforward box, turned out to have multiple ways to get access to the machine. While there is also a SQL Injection vulnerability which requires a...