avatar
Astraeus | Blog
Cyber Security Student
  • HOME
  • ABOUT
  • ARCHIVES
  • CATEGORIES
  • TAGS
Posts
Astraeus | Blog
Cancel

HackTheBox Omni


I would classify this as a medium box that uses Windows Device portal.

Read Post

Jan 10 2021-01-10T00:00:00-05:00

CyberSecLabs Eternal


This is a box that is on the easy side that makes use of the EternalBlue exploit.

Read Post

Dec 29, 2020 2020-12-29T00:00:00-05:00

TryHackMe All in One


We open up with an nmap scan finding a webserver available. From there, we fuzzed the site and found a wordpress directory which had a vulnerable plugin which we used to get an initial shell. Then we used a basic cronjob to get a root shell.

Read Post

Dec 21, 2020 2020-12-21T00:00:00-05:00

HackTheBox OpenKeys


This is a medium level box which made use of vim swap files to find an interesting file that turned out to be exploitable. Which we used to gain initial access through SSH, then used an OpenBSD exploit for PrivEsc.

Read Post

Dec 12, 2020 2020-12-12T00:00:00-05:00

HackTheBox Devel


This is an easy level box. We have anonymous access through FTP through which we can upload a shell. Then we use ms10_015 exploit to gain root.

Read Post

Dec 7, 2020 2020-12-07T00:00:00-05:00

HackTheBox Legacy


This is an easy level box which is vulnerable to ms08_067.

Read Post

Dec 6, 2020 2020-12-06T00:00:00-05:00

HackTheBox Lame


This is an easy level box which is vulnerable to username map script for the version of samba version.

Read Post

Dec 6, 2020 2020-12-06T00:00:00-05:00

HackTheBox Blue


This is an easy level box which is vulnerable to ms17-010.

Read Post

Dec 6, 2020 2020-12-06T00:00:00-05:00

TryHackMe Tomghost


We use and ajp file read/inclusion and got credentials for SSH and decrypt a pgp file to gain access to another user. PrivEsc was to zip.

Read Post

Dec 5, 2020 2020-12-05T00:00:00-05:00

TryHackMe Skynet


We found squirrelmail which we brute-forced with text files found in a SMB share, later found another CMS which had an LFI vulnerability. Then used a cronjob wildcard exploit for PrivEsc.

Read Post

Dec 5, 2020 2020-12-05T00:00:00-05:00
  • 1
  • 2
Trending Tags
linpeas cronjob samba searchsploit smb ssh enum4linux hydra lfi LFI

© 2021 Astraeus. Some rights reserved.

Powered by Jekyll with Chirpy theme.

Trending Tags

linpeas cronjob samba searchsploit smb ssh enum4linux hydra lfi LFI