Home
DeCL
Cancel

HackTheBox - HackTheBoo CTF 2023

Web HauntMarkt Reconnaisance We get access to a webpage where we can login and register as a user. We also get access to the source code of this website. run.py The application seems to run on...

Snyk CTF 2023

Fetch the Flag CTF Hosted By Snyk and John Hammond START: OCTOBER 27, 9:00 A.M. ET END: OCTOBER 28, 9:00 A.M. ET Warmups Finders Keepers Patch found a flag! He stored it in his hom...

HackTheBox - Analytics

This box starts off with a web application that offers dotnet building services. Reconnaissance We find that the login page uses metabase, which is an open source business intelligence tool tha...

HackTheBox - Visual

This box starts off with a web application that offers dotnet building services. Reconnaissance Nothing special in the nmap scan. # Nmap 7.93 scan initiated Wed Oct 4 17:07:47 2023 as: nmap -...

HackTheBox - RenderQuest

This is a fairly new challenge at the time of creating this write-up with only around 200 solves and no active write-ups. The challenge starts of with a webpage that renders template (.tpl) files ...

HackTheBox - CozyHosting

This box starts off with a web application that offers hosting services. Reconnaissance $ nmap -sC -sV -oN nmap_result 10.10.11.230 Starting Nmap 7.93 ( https://nmap.org ) at 2023-09-08 11:59 C...

TryHackMe - Cat Pictures 2

This machine starts off with a webpage that contains a series of cat pictures. Reconnaissance The standard Nmap scan that I normally ran, only scans the most common ports. For this box using th...

HackTheBox - Sau

This box starts off with a web service that creates a basket that collects and inspects HTTP requests, it is accessible through a REST API or a web UI. Reconnaissance # Nmap 7.93 scan initiated W...

TryHackMe - Flip

Hey, do a flip! We get the source code to a machine we can connect via netcat on port 1337. Reconnaissance Source Code import socketserver import socket, os from Crypto.Cipher import AES fro...

HackTheBox - Sandworm

This box starts off with a website of a Secret Spy Agency. This website has an about page where you can encrypt and decrypt messages via pgp keys. Enumeration # Nmap 7.93 scan initiated Mon Jun 1...