A Cyber Journey

A voyage in bits & bytes.

  • whoami
  • Writeups
    • HackTheBox
    • TryHackMe
  • General
  • Pentest Notes
  • Agile – HackTheBox Open Beta Season – Week 1

    In week one of HackTheBox’s newest offering, “Open Beta Season,” we’re given a “Medium” difficulty Linux target. The exploitation path involved inducing verbose stack traces from a web application that revealed the path of the underlying source code, then discovering a Local File Inclusion which gave access to that file. We were able to use…

    Captain Nemo

    March 11, 2023
    HackTheBox
    chrome, Cookies, Flask, flask-unsign, HackTheBox, LFI, open-beta-season, sudoedit, websockets
  • Timelapse – HackTheBox

    Timelapse was a relatively easy ‘Easy’ machine that required exploiting misconfigured SMB that led to a shell as a normal user where a service account password was discovered in powershell history. That account was configured to be allowed to read the LAPS password, which let us get administrative access on the machine. Scanning From the…

    Captain Nemo

    August 20, 2022
    HackTheBox
    Active Directory, evil-winrm, LAPS, PFX, Powershell, SMB
  • Late – HackTheBox

    Late was an easy machine that required enumerating a subdomain to discover a Flask application used to OCR images. The application was vulnerable to Server Side Template Injection which allowed for remote code execution. This led to ssh access where it was discovered that a script run by root was in a writeable location from…

    Captain Nemo

    July 30, 2022
    HackTheBox
    cronjobs, HackTheBox, pspy, SSTI
  • Mantis – HackTheBox

    Mantis was a hard machine that focused on good enumeration and discovering an older vulnerability in the way kerberos authenticates regular users. We’ll first discover a mssql credentials, access the mssql server, and extract a domain user’s credentials. From there we will find the version of Windows Server is vulnerable to MS14-068 which allows for…

    Captain Nemo

    July 26, 2022
    HackTheBox
    Active Directory, golden ticket, Kerberos, MS14-068, mssql, plaintext credentials
  • Curling – HackTheBox

    Curling is an easy machine that required directory busting a web page to find a secret key to access a Joomla CMS admin panel. This allowed for code execution which led to our initial shell. From there we moved laterally by finding a hex dump, decoding it, and discovering a password. To achieve root access,…

    Captain Nemo

    July 21, 2022
    HackTheBox
    cronjobs, curl, Gobuster, HackTheBox, joomla, Privilege Escalation, pspy, xxd
  • Active Directory Takeover Pt II – User to Domain Persistence

    In the last post, we discussed some specific enumeration methods for gaining entry into a machine in an Active Directory environment. Today, we’ll get a system shell in a few ways. Note this machine only had a brief glimpse into what’s possible beyond the initial shell, and we’ll be dealing with many other interesting methods…

    Captain Nemo

    June 23, 2022
    Write-Ups
    Active Directory, LAPS, LDAP, ldapsearch, SeImpersonatePrivilege
  • Active Directory Takeover Pt I – Enumeration to Initial Shell

    This is the first in a short series about domain takeover on a standalone exposed domain controller. In general, these steps will not be an exact representation of what one will encounter in a full environment and so it should be noted throughout that there would be further enumeration and lateral movement required on an…

    Captain Nemo

    April 21, 2022
    Uncategorized
    aspx, LDAP, Powershell, WebDAV, webshell
  • Bounty – HackTheBox

    Scanning I started with my standard nmap scan. Only one port opened, which I verified by running a scan against all ports as well. Enumeration – HTTP Port 80 There’s just an image here of Merlin with nothing else. Scanning with gobuster found something interesting. Unfortunately, this directory wasn’t working. No vhosts on the box…

    Captain Nemo

    April 7, 2022
    HackTheBox, Uncategorized
    Arbitrary File Upload, HackTheBox, IIS Misconfiguration, Impersonation, JuicyPotato
  • Forest – HackTheBox

    Forest is a much-hyped retired “Easy” Windows machine that deals with a wide variety of common AD attack vectors, both for initial entry and privilege escalation. Initially, I was able to leverage RPC to dump usernames from the domain, then ASRep-roast a service account. This was used to gain entry into the system, where I…

    Captain Nemo

    March 23, 2022
    HackTheBox
    Active Directory, ASRep-Roasting, bloodhound, DCSync, HackTheBox, hashcat, impacket, Kerberos, Kerbrute, ntlm relay, Pass-the-hash, password cracking, RPC
  • Bashed – HackTheBox

    Scanning I started as always with an nmap scan. Enumeration Just port 80 open so let’s check that out. The dev folder looks promising. Wow, a phpbash webshell. That’s handy. Foothold – Shell as www-data Awesome, I should be able to get a reverse shell from this. It took a bit of tinkering with payloads…

    Captain Nemo

    March 18, 2022
    HackTheBox
    HackTheBox, pspy, python, sudo
1 2 3
Next Page→

Create a website or blog at WordPress.com

  • Subscribe Subscribed
    • A Cyber Journey
    • Already have a WordPress.com account? Log in now.
    • A Cyber Journey
    • Subscribe Subscribed
    • Sign up
    • Log in
    • Report this content
    • View site in Reader
    • Manage subscriptions
    • Collapse this bar