Skip to main content
  1. Categories/

HackTheBox

2023


2021


HackTheBox Pwn: Hunting

·1660 words·8 mins
This challenge was quite good, as someone who never really did egghunting shellcode, this was a good learning experience. So, the binary given s pretty simple, all the protections have been disabled except the PIE but, analysing the workflow, we can see that it reads shellcode and then execute that shellcode.

HTB: RopeTwo Writeup

This box was without a second thought one of the favourite box of mine on HackTheBox so far, since I am more of a pwn and reverse engineering person, this machine was a challenge, an outstanding one which pushed my learning skills more further because upto the moment I really went into this, I was not a good at heap exploitation, more skeptical about the V8 exploitation skills of mine and of course I knew nothing of the kernel pwn, so this was a way to tackle every weakness of mine, hope you find the writeup useful, I’ll include the link of the attachments at the very bottom to my files, QEMU enviornment for the kernel pwn and the exploits, without further ado, let’s start.

2020


2019


Hack The Box - Friendzone

·566 words·3 mins
Today, we are going to pwn Friendzone from Hack The Box. Methodology # Nmap scan of the machine Checking SMB service and HTTP Using dig to get subdomians Uploading PHP reverse shell Callback the reverse shell by exploiting LFI(Local File Inclusion) Getting user flag and SSH credentials Using cronjob to get root flag Nmap #Starting off with the nmap, nmap -sV -sC -A 10.