jamarirjamarir.hashnode.dev·Dec 20, 2024[HackTheBox] BastionJust another VHD Mountage / SAM Decryption / Quick AMSI Bypass / mRemoteNG Password Decryption Write-up Machine link. IppSec Walkthrough. Footprinting Open ports The open ports are: jamarir@kali:~$ nmap -sS -p- -v -Pn --disable-arp-ping -oA syn_ful...Active Directory / WindowsCTF
Phutthabut Panyaprachumunplukz.hashnode.dev·Dec 16, 2024HackTheBox Meow: A Beginner’s Walkthrough GuideAt first you have to connect VPN or starting pwn box on HTB platform to connect their local lab. 💡 If you not familiar with connect to HTB via OpenVPN you can following this instruction Connect HTB VPN using OpenVPN Walkthrough After connect to ...HacktheBox#HackTheBox
jamarirjamarir.hashnode.dev·Dec 15, 2024[HackTheBox] ResoluteJust another Null RPC / Password Spray / PowerShell Transcript Leak / DnsAdmins Privesc / CreateThread Stealthiness Write-up. Machine link. Ippsec Walkthrough. Footprinting Open ports The open ports shows our target is a Windows machine: jamarir@ka...Active Directory / WindowsCTF
Ron Twisttwisted007.com·Dec 9, 2024HackTheBox: GreenhornIntroduction Greenhorn is rated as an easy difficulty box on the HackTheBox platform. The machine starts out with identifying a vulnerable web server, searching for a sensitive information leak, and later escalates privileges by exploiting an insecur...HackTheBox Writeups#HackTheBox
jamarirjamarir.hashnode.dev·Dec 8, 2024[HackTheBox] BlackfieldJust another Anonynous-Guest / ASREPRoast / ForceChangePassword / UserEnum / LSASS / Registry Hive / NTDS_SAM-SYSTEM Decryption Write-up. There might be some discrepencies in this article. Indeed, I will sometimes use cme, and some other times nxc. ...Active Directory / WindowsCTF
envi0rforNothing2Losen2l.hashnode.dev·Dec 1, 2024HackTheBox Machine : Jerry Write UpAlthough Jerry is one of the easier machines on Hack The Box, it is realistic as Apache Tomcat is often found exposed and configured with common or weak credentials. Seperti biasa pertama lakukan port scanning. ❯ nmap -sC -sV -T3 10.10.10.95 -Pn Sta...1 like·27 readshtb
jamarirjamarir.hashnode.dev·Nov 24, 2024[HackTheBox] ForestJust another RPC / Port ranges / NTLMSSP / ASREPRoast / User DACL Abuse (RPC passwd) / DCSync Write-up. There might be some discrepencies in this article. Indeed, I will sometimes use cme, and some other times nxc. The methodology, however, remains ...Active Directory / WindowsCTF
Tiziano Massalertamalware.hashnode.dev·Nov 12, 2024Hack the Box — Sherlock Brutus - SoluciónBienvenidos a una nueva resolución de un sherlock en la plataforma de Hack the Box. Para quienes no conozcan, podríamos mencionar que los sherlock son una especie de “CTF” pero para el ámbito de Blue Team, donde HTB ofrece diversas opciones como anál...Machines#HackTheBox
jamarirjamarir.hashnode.dev·Nov 10, 2024[HackTheBox] SaunaJust another ASREPRoast / WinRM / Autologon / NTDS.dit / NC / Replication Topology / PsExec / SAM LM:NT / DCSync Write-up. You may register the Microsoft Learn (with Windows filter) documentation bookmark for reference :) There might be some discrep...1 like·164 readsActive Directory / WindowsCTF
jamarirjamarir.hashnode.dev·Nov 4, 2024[HackTheBox] ActiveJust another GPP / BloodHound / Kerberos / Kerberoast / KADM Write-up. You may register the Microsoft Learn (with Windows filter) documentation bookmark for reference :) Crackmapexec is now archived and no longer maintained (due to the existence of ...10 likes·196 readsActive Directory / WindowsCTF