[VulnHub] DevGuru 1
Simple, but interesting boot2root box. A lot of enumeration on every stage, but keeping the flow consistent.
october sql gitea sudoSimple, but interesting boot2root box. A lot of enumeration on every stage, but keeping the flow consistent.
october sql gitea sudoAnother wannabe OSCP-like box with ‘TrY hArDeR’ attitude. Unrealistic, not OSCP-like, waste of time. ¯\_(ツ)_/¯
lfi wordpress sudoDC-9 is a simple boot2root machine. Forced me to learn manual sqli and think outside the box with sudo.
sqli lfi bruteforce sudoThis box requires very basic pentesting skills to exploit. Starts with rce and ends with sudo.
rce sudoTenten starts with very basic enumeration, but it very quickly becomes an interesting box. It requires knowledge of how to use and edit exploits and combines...
wordpress exploit scripting sudoShocker reminded me of my first days in cybersecurity. It is vulnerable to Shellshock which was my first ever vulnerability that I’ve exploited. Root part is...
shellshock sudo perlMirai was a very fun box! It requires thinking outside the box and compiling all information you have to guess some credentials. The root part requires knowl...
dns raspbian sudo usbBlocky teaches us not to reuse our credentials everywhere. It begins with a simple enumeration. Then we have to decompile some jars. Finally, it ends with th...
wordpress jar sudoAnother wannabe OSCP-like box with ‘TrY hArDeR’ attitude. Unrealistic, not OSCP-like, waste of time. ¯\_(ツ)_/¯
lfi wordpress sudoDC-9 is a simple boot2root machine. Forced me to learn manual sqli and think outside the box with sudo.
sqli lfi bruteforce sudoBank is an easy machine. It requires some scripting and basic Linux enumeration skills to complete.
dns scripting lfi suidBeep is an easy machine that requires basic enumeration knowledge to complete it. It requires exploitation of simple LFI vulnerability to get root which make...
http elastix lfiTomcat is a very popular ‘web container’ software. This box teaches one of the vulnerabilities that can be used for RCE using Tomcat’s manager.
rce tomcat metasploit exploitThis machine is more about teaching a single exploit rather than usual HTB process. It is still fun and enjoyable!
exploit metasploit eternalblueLame is the oldest machine on HackTheBox. It is super-easy as it requires only basic enumeration followed by a simple exploit that instantly gives you a root...
ftp smb metasploitCronos begins with a simple DNS enumeration to find a hidden subdomain with a login page. Then we exploit SQL and command injection vulnerabilities to get a ...
dns sql injection cronjobsMirai was a very fun box! It requires thinking outside the box and compiling all information you have to guess some credentials. The root part requires knowl...
dns raspbian sudo usbBank is an easy machine. It requires some scripting and basic Linux enumeration skills to complete.
dns scripting lfi suidAnother wannabe OSCP-like box with ‘TrY hArDeR’ attitude. Unrealistic, not OSCP-like, waste of time. ¯\_(ツ)_/¯
lfi wordpress sudoTenten starts with very basic enumeration, but it very quickly becomes an interesting box. It requires knowledge of how to use and edit exploits and combines...
wordpress exploit scripting sudoBlocky teaches us not to reuse our credentials everywhere. It begins with a simple enumeration. Then we have to decompile some jars. Finally, it ends with th...
wordpress jar sudoTomcat is a very popular ‘web container’ software. This box teaches one of the vulnerabilities that can be used for RCE using Tomcat’s manager.
rce tomcat metasploit exploitThis machine is more about teaching a single exploit rather than usual HTB process. It is still fun and enjoyable!
exploit metasploit eternalblueTenten starts with very basic enumeration, but it very quickly becomes an interesting box. It requires knowledge of how to use and edit exploits and combines...
wordpress exploit scripting sudoPython implementation of ‘Username’ map script’ RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).
cve python smbLame is the oldest machine on HackTheBox. It is super-easy as it requires only basic enumeration followed by a simple exploit that instantly gives you a root...
ftp smb metasploitTenten starts with very basic enumeration, but it very quickly becomes an interesting box. It requires knowledge of how to use and edit exploits and combines...
wordpress exploit scripting sudoBank is an easy machine. It requires some scripting and basic Linux enumeration skills to complete.
dns scripting lfi suidSimple, but interesting boot2root box. A lot of enumeration on every stage, but keeping the flow consistent.
october sql gitea sudoCronos begins with a simple DNS enumeration to find a hidden subdomain with a login page. Then we exploit SQL and command injection vulnerabilities to get a ...
dns sql injection cronjobsThis box requires very basic pentesting skills to exploit. Starts with rce and ends with sudo.
rce sudoTomcat is a very popular ‘web container’ software. This box teaches one of the vulnerabilities that can be used for RCE using Tomcat’s manager.
rce tomcat metasploit exploitLame is the oldest machine on HackTheBox. It is super-easy as it requires only basic enumeration followed by a simple exploit that instantly gives you a root...
ftp smb metasploitBeep is an easy machine that requires basic enumeration knowledge to complete it. It requires exploitation of simple LFI vulnerability to get root which make...
http elastix lfiBeep is an easy machine that requires basic enumeration knowledge to complete it. It requires exploitation of simple LFI vulnerability to get root which make...
http elastix lfiBank is an easy machine. It requires some scripting and basic Linux enumeration skills to complete.
dns scripting lfi suidBlocky teaches us not to reuse our credentials everywhere. It begins with a simple enumeration. Then we have to decompile some jars. Finally, it ends with th...
wordpress jar sudoMirai was a very fun box! It requires thinking outside the box and compiling all information you have to guess some credentials. The root part requires knowl...
dns raspbian sudo usbMirai was a very fun box! It requires thinking outside the box and compiling all information you have to guess some credentials. The root part requires knowl...
dns raspbian sudo usbPopcorn is a very simple box. It starts with simple file upload restrictions bypass to get user and uses a very interesting exploit to get root.
upload motdPopcorn is a very simple box. It starts with simple file upload restrictions bypass to get user and uses a very interesting exploit to get root.
upload motdShocker reminded me of my first days in cybersecurity. It is vulnerable to Shellshock which was my first ever vulnerability that I’ve exploited. Root part is...
shellshock sudo perlShocker reminded me of my first days in cybersecurity. It is vulnerable to Shellshock which was my first ever vulnerability that I’ve exploited. Root part is...
shellshock sudo perlCronos begins with a simple DNS enumeration to find a hidden subdomain with a login page. Then we exploit SQL and command injection vulnerabilities to get a ...
dns sql injection cronjobsCronos begins with a simple DNS enumeration to find a hidden subdomain with a login page. Then we exploit SQL and command injection vulnerabilities to get a ...
dns sql injection cronjobswebwrap is an amazing tool that automates the process of creating a pseudo shell using a page containing a remote command execution.
web ctf shell toolwebwrap is an amazing tool that automates the process of creating a pseudo shell using a page containing a remote command execution.
web ctf shell toolwebwrap is an amazing tool that automates the process of creating a pseudo shell using a page containing a remote command execution.
web ctf shell toolwebwrap is an amazing tool that automates the process of creating a pseudo shell using a page containing a remote command execution.
web ctf shell toolThis machine is more about teaching a single exploit rather than usual HTB process. It is still fun and enjoyable!
exploit metasploit eternalblueTomcat is a very popular ‘web container’ software. This box teaches one of the vulnerabilities that can be used for RCE using Tomcat’s manager.
rce tomcat metasploit exploitPython implementation of ‘Username’ map script’ RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).
cve python smbPython implementation of ‘Username’ map script’ RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).
cve python smbI love retro aesthetic and I’ve recently decided to transform my Kali into OS of my dreams.
kali retroI love retro aesthetic and I’ve recently decided to transform my Kali into OS of my dreams.
kali retroDC-9 is a simple boot2root machine. Forced me to learn manual sqli and think outside the box with sudo.
sqli lfi bruteforce sudoDC-9 is a simple boot2root machine. Forced me to learn manual sqli and think outside the box with sudo.
sqli lfi bruteforce sudoSimple, but interesting boot2root box. A lot of enumeration on every stage, but keeping the flow consistent.
october sql gitea sudoSimple, but interesting boot2root box. A lot of enumeration on every stage, but keeping the flow consistent.
october sql gitea sudo