Open in app

Sign In

Write

Sign In

Abhishek Rautela
Abhishek Rautela

54 Followers

Home

About

Sep 29, 2021

Introduction to Windows Stack Buffer Overflow — TryHackMe Brainpan Walkthrough

The OSCP exam consists of a 25 point Buffer Overflow machine. Some people make the mistake of leaving out this topic, even though these are probably the easiest 25 points in the exam. Once practised enough you’ll be able to exploit any buffer overflow room within 45 minutes. We will…

Cybersecurity

20 min read

Introduction to Windows Stack Buffer Overflow — TryHackMe Brainpan Walkthrough
Introduction to Windows Stack Buffer Overflow — TryHackMe Brainpan Walkthrough
Cybersecurity

20 min read


Jul 17, 2021

Hack The Box Tenet Walkthrough without Metasploit

Tenet is a medium-rated but comparatively easy box, that required a straightforward PHP deserialization exploit to gain a foothold and exploiting a race condition vulnerability to privesc. RECON We will begin the reconnaissance phase with an all-port Nmap TCP scan. sudo nmap -T4 -p- -sC -sV -vv -Pn -oA nmap/full-tcp…

Hackthebox Writeup

16 min read

Hack The Box Tenet Walkthrough without Metasploit
Hack The Box Tenet Walkthrough without Metasploit
Hackthebox Writeup

16 min read


Apr 25, 2021

My OSCP journey | PEN-200 review

Dear OSCP enthusiasts, in this blog post, I would like to share my journey to the OSCP certification. This blog is divided into multiple sections so that you can go and read the section you’re more interested in. …

Oscp

18 min read

My OSCP journey | PEN-200 review
My OSCP journey | PEN-200 review
Oscp

18 min read


Feb 27, 2021

Hack The Box: Academy Writeup without Metasploit

Academy is an easy-rated box that required exploiting Laravel deserialization vulnerability(CVE-2018–15133) for an initial foothold and abusing sudo rights for composer to get root. Let’s just jump in. RECON We will begin reconnaissance with a full TCP Nmap scan sudo nmap -T4 -sC -sV -Pn -p- -vv -oA nmap/10.10.10.215 10.10.10.215 …

9 min read

Hack The Box: Academy Writeup without Metasploit
Hack The Box: Academy Writeup without Metasploit

9 min read


Feb 15, 2021

Hack The Box BrainFuck writeup [LXD group Privesc]

BrainFuck is an insane rated box that required a WordPress exploit for initial foothold and LXD group privilege escalation(unintended) for root. Let’s just jump in. Recon Let’s start with a quick Nmap scan to discover open ports nmap -T4 -sC -sV 10.10.10.17 -sC: Specifies Nmap to run default scripts -sV…

Hackthebox

15 min read

Hack The Box BrainFuck writeup [LXD group Privesc]
Hack The Box BrainFuck writeup [LXD group Privesc]
Hackthebox

15 min read


Feb 13, 2021

Hack The Box: Cronos Writeup [Laravel Cron Job Privesc]

Cronos was rated medium difficulty that required basic SQL injection to get a foothold and command injection to get a reverse shell. The box was actually an easy one. The privilege escalation part was interesting where I learned how to exploit Laravel cron job. Let’s jump in. RECON I prefer…

Hackthebox

9 min read

Hack The Box: Cronos Writeup [Laravel Cron Job Privesc]
Hack The Box: Cronos Writeup [Laravel Cron Job Privesc]
Hackthebox

9 min read


Nov 23, 2020

CloudMe 1.11.2 Exploitation. Hackthebox Buff Walkthrough.

HTB/Buff was a fun box based on CloudMe 1.11.2 BufferOverflow Exploitation. Let’s dive deeper into how we can exploit this amazing box. Scanning Run a Nmap scan against the box. nmap -A -T4 -p- -v 10.10.10.198

Hackthebox

4 min read

CloudMe 1.11.2 Exploitation. Hackthebox Buff Walkthrough.
CloudMe 1.11.2 Exploitation. Hackthebox Buff Walkthrough.
Hackthebox

4 min read

Abhishek Rautela

Abhishek Rautela

54 Followers

Web Developer | Security Researcher | OSCP | Noob

Following
  • Prof Bill Buchanan OBE

    Prof Bill Buchanan OBE

  • Vickie Li

    Vickie Li

  • Rahul Agarwal

    Rahul Agarwal

  • 7h3h4ckv157

    7h3h4ckv157

  • Abhinav Thakur

    Abhinav Thakur

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech