Builder HTB - WriteUp
WriteUp de la máquina Builder de HTB.
ctf Linux Jenkins CVE WebWriteUp de la máquina GoodGames de HTB.
ctf Linux Writeup Web-Enum SQLI SSTI Docker PrivescWriteUp de la máquina Teacher de HTB.
ctf Linux Writeup Web-Enum Moodle Python-Script CVEWriteUp de la máquina TheNoteBook de HTB.
ctf Linux Writeup Web JWT WebShell DockerWriteUp de la máquina NodeBlog de HTB.
ctf Linux Writeup Web NoSQL XXE Deserialization Data-Exposure MongoWriteUp de la máquina Canape de HTB.
ctf Linux Writeup Web Git Deserialization CouchDBWriteUp de la máquina Nunchucks de HTB.
ctf Linux Writeup Web-Enumeration SSTI Capabilities AppArmorWriteUp de la máquina Sizzle de HTB.
ctf Windows Writeup SMB-Enumeration SCF-File Web-Enumeration CA-Certificate Kerberoasting DCSyncWriteUp de la máquina Backend de HTB.
ctf Linux Writeup Web-Enumeration Web-Fuzzing API Read-LogsWriteUp de la máquina Celestial de HTB.
ctf Linux Writeup Web-Enumeration Deserialization-Attack CrontabWriteUp de la máquina Cap de HTB.
ctf Linux Writeup Web-Enumeration PCAP CapabilitiesWriteUp de WebHackingPlayground creado por Takito.
ctf Web Writeup JWT XSS Open-Redirect OTP SSTI SMTPWriteUp de la máquina Secret de HTB.
ctf Linux Writeup Web-Enumeration API JWT GIT RCE SUIDWriteUp de la máquina Mango de HTB.
ctf Linux Writeup Web-Enumeration NoSQLI Password-Reuse SUIDWriteUp de la máquina Squashed de HTB.
ctf Linux Writeup NFS Web-Shell Magic-Cookies X11WriteUp de la máquina Carrier de HTB.
ctf Linux Writeup Web-Enumeration RCE BGP-HijackWriteUp de la máquina Joker de HTB.
ctf Linux Writeup SQUID TFPT Web-Enumeration Suedoedit TarWriteUp de la máquina Blackfield de HTB.
ctf Windows Writeup SMB-Enumeration ASREPRoast ForceChangePassword LSASS-DUMP Backup-OperatorsWriteUp de la máquina Ambassador de HTB.
ctf Linux Writeup Grafana Direcctory-Traversal Consul-Exploit MySQL SQLITE3WriteUp de la máquina Knife de HTB.
ctf Linux Writeup Web CVE Sudo-AbuseWriteUp de la máquina Bart de HTB.
ctf Windows Writeup Web Username-Enumeration BruteForce LogPoison SeImpersonatePrivilegeExplotando el PoC de LocalPotato-CVE-2023-21746.
PoC Windows CVE DLL PotatoWriteUp de la máquina Monteverde de HTB.
ctf Windows Writeup RPC-Enum Null-Session BruteForce Azure Group-AbuseWriteUp de la máquina Querier de HTB.
ctf Windows Writeup MSSQL NTLMv2 xp_cmdshell Cached GPP FilesWriteUp de la máquina Mantis de HTB.
ctf Windows Writeup Web_Enumeration MSSQL KerberosWriteUp de la máquina Frank & Herby de THM.
ctf BadPod Writeup git-leak MicroK8s KubernetesWriteUp de la máquina Forest de HTB.
ctf Windows Writeup RPC-Enum Null-Session ASREPRoast Account Operators WriteDaclWriteUp de la máquina Validation de HTB.
ctf Linux Writeup SQLI Scripting PasswordLeakedWriteUp de la máquina Europa de HTB.
ctf Linux Writeup Virtual_Hosting SQLI Pre_Replace CrontabWriteUp de la máquina DevOops de HTB.
ctf Linux Writeup Web-Fuzzing XXE GitWriteUp de la máquina SteamCloud de HTB.
ctf BadPod Writeup API KubernetesWriteUp de la máquina DarkHole:2 de Vulnhub.
ctf WriteUp SQLI Data ExfiltrationEsto es una review de la certificación de Elearn Security, donde os cuento mi experiencia.
ctf certificatesInforme de Vulnerabilidad XSS en la Web de la Agencia Tributaria
Pentesting Web Reflected XSSInformación, tips, cosas negativas y positivas sobre el eCPPTv3
Pivoting Linux Windows Active Directory Manual Explotation Information Gathering Reconnaissance Exploit Development Pentesting WebInformation, tips, negative and positive things about eCPPTv3
Pivoting Linux Windows Active Directory Manual Explotation Information Gathering Reconnaissance Exploit Development Pentesting WebInforme de Vulnerabilidad XSS en la Web de la Agencia Tributaria
Pentesting Web Reflected XSSInformación, tips, cosas negativas y positivas sobre el eCPPTv3
Pivoting Linux Windows Active Directory Manual Explotation Information Gathering Reconnaissance Exploit Development Pentesting WebInformation, tips, negative and positive things about eCPPTv3
Pivoting Linux Windows Active Directory Manual Explotation Information Gathering Reconnaissance Exploit Development Pentesting WebInformación, tips, cosas negativas y positivas sobre el eCPPTv3
Pivoting Linux Windows Active Directory Manual Explotation Information Gathering Reconnaissance Exploit Development Pentesting WebInformation, tips, negative and positive things about eCPPTv3
Pivoting Linux Windows Active Directory Manual Explotation Information Gathering Reconnaissance Exploit Development Pentesting WebInforme de Vulnerabilidad XSS en la Web de la Agencia Tributaria
Pentesting Web Reflected XSS