Home

  • HackTheBox - Cascade

    d8a90d700d09a8613c4328e97130aa3b.png

    0. Preface

    Lots of enumeration in this one. Not a lot of exploitation to go on here, but I found the most interesting part to be the reverse engineering of the .NET application.

    In this box, we will be tackling:

    1. Active Directory enumeration… lots of it.
    2. Decrypting VNC passwords
    3. Reverse Engineering a .NET application using DNSpy
    4. Decrypting AES encoded passwords with CyberChef
    5. Digging through the Active Directory Recycle Bin

    Continue Reading...



  • HackTheBox - Sauna

    538af09462c906cb0e66d9594a58a02d.png

    0. Preface

    Nothing much to really write about here, but the DCSync attack was really interesting, and demonstrates how poorly configured AD permissions can spell disaster.

    In this box, we will be tackling:

    1. Active Directory enumeration.
    2. Using NMAP scripts to get valid users.
    3. ASREPRoasting.
    4. dsacls and a DCSync attack.

    Continue Reading...