October HTB & ret2libc Writeup

October CMS Hack The Box Writeup
Using ret2libc library where ASLR is enabled along with NX-bit (No-Execute) and RELRO (ReLocation Read-Only) partially enabled Read more
Read More

Buffer OverFlow and Buff.HTB Writeup

Buffer Overflow Attacks ROM Emporium Challenge Solutions Return Oriented Programming Buffer Overflow Attack
Introduction to Buffer Overflow and Buff.HTB Writeup Read more
Read More

Support.HTB Writeup And RBCD Attack

Support Hack The Box Writeup
AD Exploitation - Resource-based constrained attack and Support.HTB Writeup Read more
Read More

Bagel Hack The Box Writeup

Bagel Hack The Box Walkthrough
AD Exploitation - Begal.HTB Writeup Read more
Read More

Flight Hack The Box Writeup

flight.htb writeup
AD Exploitation - Flight.HTB Writeup Read more
Read More

Absolute.htb Walkthrough

AD Exploitation - Absolute.HTB writeup Read more
Read More

AS-REP Roasting and Forest.HTB

Windows Exploitation - AS-REP Roasting and DCSync Attack with Forest.HTB Writeup Read more
Read More

Escape.htb – Struggles and Walkthrough

Escape.htb

Indeed it was one of the great windows machine to capture the flag for. I have had fun solving this one. Although I dig up a lot on HTB Forums and it took me 2 days to compile some Read more

Read More