Sep 29, 2021Introduction to Windows Stack Buffer Overflow — TryHackMe Brainpan WalkthroughThe OSCP exam consists of a 25 point Buffer Overflow machine. Some people make the mistake of leaving out this topic, even though these are probably the easiest 25 points in the exam. Once practised enough you’ll be able to exploit any buffer overflow room within 45 minutes. We will…Cybersecurity20 min readCybersecurity20 min read
Jul 17, 2021Hack The Box Tenet Walkthrough without MetasploitTenet is a medium-rated but comparatively easy box, that required a straightforward PHP deserialization exploit to gain a foothold and exploiting a race condition vulnerability to privesc. RECON We will begin the reconnaissance phase with an all-port Nmap TCP scan. sudo nmap -T4 -p- -sC -sV -vv -Pn -oA nmap/full-tcp…Hackthebox Writeup16 min readHackthebox Writeup16 min read
Apr 25, 2021My OSCP journey | PEN-200 reviewDear OSCP enthusiasts, in this blog post, I would like to share my journey to the OSCP certification. This blog is divided into multiple sections so that you can go and read the section you’re more interested in. …Oscp18 min readOscp18 min read
Feb 27, 2021Hack The Box: Academy Writeup without MetasploitAcademy is an easy-rated box that required exploiting Laravel deserialization vulnerability(CVE-2018–15133) for an initial foothold and abusing sudo rights for composer to get root. Let’s just jump in. RECON We will begin reconnaissance with a full TCP Nmap scan sudo nmap -T4 -sC -sV -Pn -p- -vv -oA nmap/10.10.10.215 10.10.10.215 …9 min read9 min read
Feb 15, 2021Hack The Box BrainFuck writeup [LXD group Privesc]BrainFuck is an insane rated box that required a WordPress exploit for initial foothold and LXD group privilege escalation(unintended) for root. Let’s just jump in. Recon Let’s start with a quick Nmap scan to discover open ports nmap -T4 -sC -sV 10.10.10.17 -sC: Specifies Nmap to run default scripts -sV…Hackthebox15 min readHackthebox15 min read
Feb 13, 2021Hack The Box: Cronos Writeup [Laravel Cron Job Privesc]Cronos was rated medium difficulty that required basic SQL injection to get a foothold and command injection to get a reverse shell. The box was actually an easy one. The privilege escalation part was interesting where I learned how to exploit Laravel cron job. Let’s jump in. RECON I prefer…Hackthebox9 min readHackthebox9 min read
Nov 23, 2020CloudMe 1.11.2 Exploitation. Hackthebox Buff Walkthrough.HTB/Buff was a fun box based on CloudMe 1.11.2 BufferOverflow Exploitation. Let’s dive deeper into how we can exploit this amazing box. Scanning Run a Nmap scan against the box. nmap -A -T4 -p- -v 10.10.10.198Hackthebox4 min readHackthebox4 min read