HTB: Secret

Posted on 28 Mar 2022 in security • Tagged with security, boot2root, HTB, jwt, core dump • 3 min read

Secret

This is a writeup about a retired HacktheBox machine: Secret publish on October 30, 2021 by z9fr. This box is rated as an easy machine. It implies a JWT token and its secret, as well as a program core dump.


Continue reading

HTB: Driver

Posted on 27 Feb 2022 in security • Tagged with security, boot2root, HTB, SCF file attack, print nightmare • 3 min read

Driver Card

This article is a writeup about a retired HacktheBox machine: Driver published on October 2, 2021 by MrR3boot. This box is rated as easy box the user part implies a "standard" password, a SCF file and Responder The root part is nudged by a few hints (box logo,printer on the foothold website) and implies the use of the CVE-2021-1675 and CVE-2021-34527 also know as PrintNightmare.


Continue reading

HTB: Horizontall

Posted on 07 Feb 2022 in security • Tagged with security, boot2root, HTB, strapi, laravel • 3 min read

Horizontall Card

This box is a writeup about a retired HacktheBox machine: Horizontall publish on August 28, 2021 by wail99. This box is rated as an easy machine. It implies a hidden subdomain, a strapi exploit, some "tunneling" and a laravel exploit.


Continue reading

HTB: Forge

Posted on 21 Jan 2022 in security • Tagged with security, boot2root, HTB, SSRF, LFI • 3 min read

Forge Card

This is a writeup about a retired HacktheBox machine: Forge publish on September 11, 2021 by NoobHacker9999. This box is rated as a medium machine but could be qualified as an easy medium :). It implies a SSRF and an LFI as well as some Python and a PDB.


Continue reading

HTB: Previse

Posted on 08 Jan 2022 in security • Tagged with security, boot2root, HTB, PATH • 4 min read

Previse

This is a writeup about a retired HacktheBox machine: Previse publish on August 7, 2021 by m4lwhere. This box is rated as an easy machine. It implies a hidden page, a unsanitize variable, a funny salt and a relative PATH.


Continue reading

HTB: BountyHunter

Posted on 28 Dec 2021 in security • Tagged with security, boot2root, HTB, XXE, php filter, python • 4 min read

BountyHunterCard

This is a writeup about a retired HacktheBox machine: BountyHunter publish on July 25, 2021 by ejedev. This box is rated as an easy machine. It implies an XXE and some python.


Continue reading

HTB: Exlore

Posted on 01 Nov 2021 in security • Tagged with security, boot2root, HTB, Android, exploit, adb • 3 min read

Explore card

This is a writeup about a retired HacktheBox machine: Explorer created by bertolis and publish on June 26, 2021. This box is classified as an easy machine. The user part involves an Android exploit for ES File Explorer and the root part a simple port forward and an adb shell.


Continue reading

HTB: Cap

Posted on 23 Oct 2021 in security • Tagged with security, boot2root, HTB, capabilities • 2 min read

cap Card

This article is a writeup about a retired HacktheBox machine: Cap published on June 5, 2021 by InfoSecJack. This box is rated as easy box the user part implies to know a bit about array indexes and wireshark. The root part is quit easy and implies a binary capabilities.


Continue reading

BAYC: Mutant Ape game

Posted on 26 Sep 2021 in security • Tagged with security, reverse, javascript, cryptocurrency, NFT • 2 min read

The BAYC, mutant ape game

A different kind of article about a game organized by the Bored Ape Yach Club a few weeks ago. The deal was to complete five levels of a difficult game to get a Proof of attendance token.

As a few weeks have pass since the end of the game I will share a few tips to win every time as the game is written in JavaScript.

The game is located at https://2dengine.com/mutantarcade/

Note: it seems that you are directly in the last level (5/5) using the link above. You can find an archive with the JS files here.


Continue reading

HTB: Knife

Posted on 29 Aug 2021 in security • Tagged with security, boot2root, HTB, linux, php, chef • 3 min read

Knife card

This is a writeup about a retired HacktheBox machine: Knife published on May 22 2021 by MrKN16H This box is classified as an easy machine. This box implies a PHP dev backdoor and a misconfigured sudo permission for knife a chef utility.


Continue reading