HTB: Laboratory

Posted on 16 May 2021 in security • Tagged with security, boot2root, HTB, linux, gitlab • 5 min read

Laboratory Card

This is a writeup about a retired HacktheBox machine: Laboratory publish on November 14, 2020 by 0xc45. This box is rated as an easy box. It implies mostly gitlab and a LFI vulnerability and an SUID binary.


Continue reading

HTB: Ready

Posted on 16 May 2021 in security • Tagged with security, boot2root, HTB, gitlab, docker • 4 min read

Ready card

This is a writeup about a retired HacktheBox machine: Ready published on December 12 2020 by bertolis This box is classified as a medium machine. This box implies an outdated gitlab server, a clear text password in a backup file and a docker container.


Continue reading

HTB: Bitlab

Posted on 11 Jan 2020 in security • Tagged with security, boot2root, HTB, gitlab, x64dbg, postgresql, linux • 5 min read

Bitlab Card

This is a writeup about a retired HacktheBox machine: Bitlab. This box is rated as a medium box. It implies a gitlab, a user, some enumeration, a PostgreSQL database, some pain with a b64 password and some basic reverse engineering on a Windows binary.

If you just want to play with the binary: it is available in the "RemoteConnection.exe" part.


Continue reading