Home

  • VulnHub - Insanity 1

    4866318dc0f514c3d846be4c2bea1764.png

    0. Preface

    This box nearly drove me insane with the amount of rabbit holes. It helps not to overthink. The write-up may seem simple on the surface, but in reality I spent over 3 days on this.

    This is not a very difficult box when you boil it down to the techniques used, however.

    In this box, we will be tackling:

    1. Discovering a weird SQL injection method.
    2. Going nuts with rabbit holes.
    3. Dumping Firefox saved passwords.

    Continue Reading...



  • VulnHub - Nully Cybersecurity 1

    2becbdd67f1ce62cc6ef2601b6f95ec2.png

    0. Preface

    This box is pretty long, but relatively easy (YMMV). This just requires some enumeration and knowing what to exploit. GTFOBins is really your best friend in this box. Having knowledge of how SSH tunneling works is helpful too.

    tmux makes this box a lot less of a headache.

    In this box, we will be tackling:

    1. Exploiting sudo privileges on the MailServer.
    2. Pwning the MailServer using zip.
    3. Pivoting to and exploiting the WebServer using unsanitised PHP code.
    4. Escalating privileges on the WebServer using python3.
    5. Pwning the WebServer with PATH hijacking.
    6. Pwning the DatabaseServer using screen.

    Continue Reading...



  • Booting Into Writable Filesystem Using Grub

    ffe0dedfae75df5f87bdd716292b51ac.png

    0. Preface

    This is a very different post than the usual HackTheBox/VulnHub write-ups on this site. I managed to brick my Kali VM while testing out an exploit locally, which unfortunately, involves manually editing /etc/sudoers.

    I realised I done goofed when I couldnโ€™t run sudo, and I also didnโ€™t set a password for the root user.

    โ€ฆand the last snapshot of the VM was taken a month ago.

    Note that there will be some swearing involved.


    Continue Reading...