HTB: Monteverde

Posted on 15 Jun 2020 in security • Tagged with security, boot2root, HTB, Windows, SMB, Azure, PHS • 13 min read

Craft card

This is a writeup about a retired HacktheBox machine: Monteverde published on January the 11th 2020 by egre55. This box is classified as a medium machine. The user part is quit direct and easy and involve to enumerate a few basic services. The root part was harder for me as it is based on a specific issue with Azure AD and Password Hash Synchronisation.


Continue reading