Home
BitisGabonica
Cancel

Trick writeup

Summary This was a slightly tricky easy-box. It requires a lot of enumeration and even a custom wordlist. The foothold is pretty straightforward however, utilizing an LFI vulnerability to gain an s...

Return writeup

Summary This box is an easy windows machine that focuses on using a user that is part of the Server Operators group to start a service giving us a reverse shell as nt authority\system Foothold We ...

Paper writeup

Summary This was an interesting box which was centered around a new exploit which was recently disclosed at the time of the release. Enumeration of the server headers was needed to get to a worpres...

Pandora writeup

Summary This was quite a long but relatively straight forward easy-box. The box is centered around enumerating an snmp service, then doing some port forwarding to access a pandora web application o...

Opensource writeup

Summary Foothold We start out by doing an nmap port scan: # Nmap 7.92 scan initiated Wed Jun 8 16:04:07 2022 as: nmap -sC -sV -o nmap/ini.txt opensource.htb Nmap scan report for opensource.htb (...

Nibbles writeup

Summary An easy but frustrating box, based on the guessing required to get a foothold on the machine. Nevertheless let us take a look. Foothold We start out with an nmap scan # Nmap 7.92 scan init...

Mirai writeup

Summary This box is quite interesting, in the sense that once you have rooted the box, you are actually not quite done. You first need to recover the flag, which was accidentally deleted. A very in...

Meta writeup

Summary Foothold We start out with a nmap port scan. ┌──(bitis㉿workstation)-[~/htb/Machines/meta] └─$ nmap -sC -sV 10.129.83.137 Starting Nmap 7.92 ( https://nmap.org ) at 2022-06-24 15:13 CES...

Legacy writeup

Summary This was a very easy box that only required some basic google skills aswell as some knowledge of metasploit. let’s take a look. Foothold & Privesc Let’s start out by doing an nmap port...

Forge writeup

Summary This was an interesting box, which is centered around a SSRF vulnerability being exploited into reading otherwise unaccessible web pages. Once a foothold has been established however, it is...