Abhishek RautelaIntroduction to Windows Stack Buffer Overflow — TryHackMe Brainpan WalkthroughThe OSCP exam consists of a 25 point Buffer Overflow machine. Some people make the mistake of leaving out this topic, even though these…Sep 29, 2021Sep 29, 2021
Abhishek RautelaHack The Box Tenet Walkthrough without MetasploitTenet is a medium-rated but comparatively easy box, that required a straightforward PHP deserialization exploit to gain a foothold and…Jul 17, 2021Jul 17, 2021
Abhishek RautelaMy OSCP journey | PEN-200 reviewHi, This is Abhishek Rautela and in this blog post, I would like to share my journey to the prestigious OSCP certification. I’ll break…Apr 25, 20212Apr 25, 20212
Abhishek RautelaHack The Box: Academy Writeup without MetasploitAcademy is an easy-rated box that required exploiting Laravel deserialization vulnerability(CVE-2018–15133) for an initial foothold and…Feb 27, 2021Feb 27, 2021
Abhishek RautelaHack The Box BrainFuck writeup [LXD group Privesc]BrainFuck is an insane rated box that required a WordPress exploit for initial foothold and LXD group privilege escalation(unintended) for…Feb 15, 2021Feb 15, 2021
Abhishek RautelaHack The Box: Cronos Writeup [Laravel Cron Job Privesc]Cronos was rated medium difficulty that required basic SQL injection to get a foothold and command injection to get a reverse shell. The…Feb 13, 2021Feb 13, 2021
Abhishek RautelaCloudMe 1.11.2 Exploitation. Hackthebox Buff Walkthrough.HTB/Buff was a fun box based on CloudMe 1.11.2 BufferOverflow Exploitation. Let’s dive deeper into how we can exploit this amazing box.Nov 23, 2020Nov 23, 2020