HackTheBox

HackTheBox FightTheWest HackTheBox FightTheWest

Arctic - HackTheBox Writeup

This room contains a vulnerability in the Adobe ColdFusion program which we exploit to gain a reverse shell. Then, we exploit Windows kernel to escalate our privileges using Chimichurri.exe

Read More
HackTheBox FightTheWest HackTheBox FightTheWest

Access - HackTheBox Writeup

This room contains FTP and web enumeration. From there, we find a database file and enumerate it, gaining a shell. Finally, some priv esc techniques are also discussed including some juicy PowerShell.

Read More
HackTheBox FightTheWest HackTheBox FightTheWest

Jeeves - HackTheBox Writeup

This room covers exploiting a public Jenkins server including gaining an initial reverse shell using GroovyScript. From there, we perform privilege escalation by cracking a juicy KeePass file.

Read More
HackTheBox FightTheWest HackTheBox FightTheWest

Chatterbox- HackTheBox Writeup

This room covers exploiting the AChat program using a buffer overflow to gain a reverse shell through Metasploit. Additionally, there are many manual methods covered as well for additional practice.

Read More
HackTheBox FightTheWest HackTheBox FightTheWest

Devel - HackTheBox Writeup

In this room, we play around with anonymous FTP login to gain a meterpreter reverse shell. An alternative way is also covered using Netcat and manual priv esc for additional practice.

Read More