Skip to content

Daemon-AT4/HTB-Lab-Writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

31 Commits
 
 
 
 
 
 

Repository files navigation

██░ ██ ▄▄▄█████▓ ▄▄▄▄      ██▓    ▄▄▄       ▄▄▄▄    ██████
▓██░ ██▒▓  ██▒ ▓▒▓█████▄   ▓██▒   ▒████▄    ▓█████▄ ▒██    ▒
▒██▀▀██░▒ ▓██░ ▒░▒██▒ ▄██  ▒██░   ▒██  ▀█▄  ▒██▒ ▄██░ ▓██▄
░▓█ ░██ ░ ▓██▓ ░ ▒██░█▀    ▒██░   ░██▄▄▄▄██ ▒██░█▀    ▒   ██▒
░▓█▒░██▓  ▒██▒ ░ ░▓█  ▀█▓  ░██████▒▓█   ▓██▒░▓█  ▀█▓▒██████▒▒
▒ ░░▒░▒  ▒ ░░   ░▒▓███▀▒  ░ ▒░▓  ░▒▒   ▓▒█░░▒▓███▀▒▒ ▒▓▒ ▒ ░
▒ ░▒░ ░    ░    ▒░▒   ░   ░ ░ ▒  ░ ▒   ▒▒ ░▒░▒   ░ ░ ░▒  ░ ░
░  ░░ ░  ░       ░    ░     ░ ░    ░   ▒    ░    ░ ░  ░  ░
░  ░  ░          ░            ░  ░     ░  ░ ░            ░
                      ░                          ░

╔═══════════════════════════════════════════════════════════════════════════╗
║                                                                           ║
║   ██╗    ██╗██████╗ ██╗████████╗███████╗██╗   ██╗██████╗ ███████╗        ║
║   ██║    ██║██╔══██╗██║╚══██╔══╝██╔════╝██║   ██║██╔══██╗██╔════╝        ║
║   ██║ █╗ ██║██████╔╝██║   ██║   █████╗  ██║   ██║██████╔╝███████╗        ║
║   ██║███╗██║██╔══██╗██║   ██║   ██╔══╝  ██║   ██║██╔═══╝ ╚════██║        ║
║   ╚███╔███╔╝██║  ██║██║   ██║   ███████╗╚██████╔╝██║     ███████║        ║
║    ╚══╝╚══╝ ╚═╝  ╚═╝╚═╝   ╚═╝   ╚══════╝ ╚═════╝ ╚═╝     ╚══════╝        ║
║                                                                           ║
║   ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀  ║
║   ░░░ HACK THE BOX // EXPLOITATION ARCHIVE // ATTACK PATH DOCS ░░░       ║
║   ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀  ║
║                                                                           ║
╚═══════════════════════════════════════════════════════════════════════════╝

HackTheBox Status Author


💀 Personal collection of Hack The Box lab writeups with detailed attack chains, credential dumps, and MITRE ATT&CK mappings.


>>> TARGET_INDEX

💾 Windows Machines

Machine Difficulty Attack Vector Status
Support Easy LDAP + GenericAll + RBCD [PWNED]
Sauna Easy AS-REP Roasting + DCSync [PWNED]

🐧 Linux Machines

Machine Difficulty Attack Vector Status
MetaTwo Easy WordPress SQLi + XXE + Passpie [PWNED]

>>> ATTACK_CATEGORIES

┌─────────────────────────────────────────────────────────────────────────────────┐
│                                                                                 │
│   ████████╗███████╗ ██████╗██╗  ██╗███╗   ██╗██╗ ██████╗ ██╗   ██╗███████╗    │
│   ╚══██╔══╝██╔════╝██╔════╝██║  ██║████╗  ██║██║██╔═══██╗██║   ██║██╔════╝    │
│      ██║   █████╗  ██║     ███████║██╔██╗ ██║██║██║   ██║██║   ██║█████╗      │
│      ██║   ██╔══╝  ██║     ██╔══██║██║╚██╗██║██║██║▄▄ ██║██║   ██║██╔══╝      │
│      ██║   ███████╗╚██████╗██║  ██║██║ ╚████║██║╚██████╔╝╚██████╔╝███████╗    │
│      ╚═╝   ╚══════╝ ╚═════╝╚═╝  ╚═╝╚═╝  ╚═══╝╚═╝ ╚══▀▀═╝  ╚═════╝ ╚══════╝    │
│                                                                                 │
├─────────────────────────────────────────────────────────────────────────────────┤
│  [+] Active Directory Exploitation                                              │
│  [+] LDAP Enumeration & Attacks                                                 │
│  [+] Resource-Based Constrained Delegation (RBCD)                               │
│  [+] BloodHound Attack Path Analysis                                            │
│  [+] Credential Harvesting                                                      │
│  [+] .NET Binary Reverse Engineering                                            │
│  [+] Kerberos Ticket Manipulation (AS-REP Roasting)                             │
│  [+] DCSync Attack & Domain Compromise                                          │
│  [+] WordPress Vulnerability Exploitation                                       │
│  [+] SQL Injection (SQLi) Attacks                                               │
│  [+] XML External Entity (XXE) Injection                                        │
│  [+] Password Manager Exploitation (Passpie)                                    │
│  [+] PGP Key Cracking                                                           │
└─────────────────────────────────────────────────────────────────────────────────┘

>>> TOOLS_ARSENAL

┌─────────────────────────────────────────────────────────────────────────────────┐
│  🔧 EXPLOITATION TOOLKIT                                                        │
├─────────────────────────────────────────────────────────────────────────────────┤
│                                                                                 │
│  ▸ Impacket ────────── Python collection for network protocols                 │
│  ▸ BloodHound ──────── AD attack path visualization                            │
│  ▸ Evil-WinRM ──────── Windows Remote Management shell                         │
│  ▸ NetExec ─────────── Network service enumeration                             │
│  ▸ Rustscan ────────── Fast port scanner                                       │
│  ▸ Rubeus ──────────── Kerberos interaction toolkit                            │
│  ▸ PowerView ───────── PowerShell AD enumeration                               │
│  ▸ SQLMap ──────────── Automated SQL injection tool                            │
│  ▸ WPScan ──────────── WordPress vulnerability scanner                         │
│  ▸ Hashcat ─────────── Advanced password recovery                              │
│  ▸ John the Ripper ─── Password hash cracking                                  │
│                                                                                 │
└─────────────────────────────────────────────────────────────────────────────────┘

>>> STATISTICS

╔══════════════════════════════════════════════════════════════════════════════╗
║                                                                              ║
║   📊 PWNED MACHINES                                                          ║
║   ════════════════════════════════════════════════════════════════           ║
║                                                                              ║
║   TOTAL......: 3                                                             ║
║   WINDOWS....: 2                                                             ║
║   LINUX......: 1                                                             ║
║   ACTIVE DIR.: 2                                                             ║
║                                                                              ║
╚══════════════════════════════════════════════════════════════════════════════╝

╔══════════════════════════════════════════════════════════════════════════════╗
║                                                                              ║
║   ░█▀█░█░█░▀█▀░█░█░█▀█░█▀▄                                                   ║
║   ░█▀█░█░█░░█░░█▀█░█░█░█▀▄                                                   ║
║   ░▀░▀░▀▀▀░░▀░░▀░▀░▀▀▀░▀░▀                                                   ║
║                                                                              ║
║   OPERATOR: Netrunner                                                        ║
║   STATUS: Active Development                                                 ║
║   PURPOSE: Educational & CTF Documentation                                   ║
║                                                                              ║
╚══════════════════════════════════════════════════════════════════════════════╝

Made With License

About

HTB - Writeups

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Contributors 2

  •  
  •  

Languages