Professional penetration testing reports and security research from HackTheBox machines. Detailed analysis of vulnerabilities, exploitation techniques, and mitigation strategies.
Explore WriteupsDetailed walkthroughs of HackTheBox machine solutions
A Linux machine focusing on web application security, source code analysis, and privilege escalation through Java application vulnerabilities and misconfigured permissions.
Features file upload vulnerabilities leading to remote code execution, and PAM-based privilege escalation exploiting MOTD configuration vulnerabilities.
A Linux machine featuring SQL injection authentication bypass, file upload vulnerabilities leading to remote code execution, and privilege escalation through PATH hijacking of SUID binaries.
A Linux machine featuring HelpDeskZ vulnerability exploitation through arbitrary file upload, leading to initial foothold and privilege escalation via kernel exploit targeting Linux 4.4.0-116.
A Linux machine featuring NoSQL injection vulnerability in authentication mechanism, credential brute-forcing through regex-based payloads, and privilege escalation via JavaScript engine (jjs) SUID binary exploitation.
A Linux machine demonstrating Node.js deserialization vulnerabilities, remote code execution through cookie manipulation, and privilege escalation via misconfigured cron jobs with root-level permissions.
An advanced Linux machine requiring multi-layered exploitation across WordPress LFI, Cacti RCE, OFBiz deserialization attacks, and sophisticated Docker container escape through custom kernel module development for ultimate privilege escalation.
A Linux machine featuring file upload bypass vulnerabilities, internal network pivoting through SSH tunneling, OpenVPN configuration injection attacks, and multi-stage lateral movement across segmented networks culminating in GPG-protected flag extraction.
An Active Directory domain exploitation featuring SMB share enumeration, Group Policy Preferences credential extraction, and Kerberoasting attacks leading to domain administrator compromise.
An Active Directory domain exploitation featuring Kerberos AS-REP roasting, lateral movement through discovered AutoLogon credentials, and privilege escalation via DCSync attack leading to full domain compromise.
An Active Directory domain exploitation featuring AS-REP roasting attack on service accounts, BloodHound analysis for privilege escalation paths, ACL abuse through WriteDACL permissions, and ultimate domain compromise via DCSync attack to extract Administrator credentials.
A Linux machine featuring Maltrail vulnerability exploitation through unauthenticated remote code execution, HTTP request smuggling via proxy configuration, and privilege escalation through systemctl binary abuse leading to complete system compromise.
A Linux machine featuring Searchor 2.4.0 command injection vulnerability leading to initial access, Git credential exposure, Docker container enumeration, and privilege escalation through sudo misconfiguration in custom Python scripts.
Features web application vulnerabilities with exposed PHP web shell access, and cron job privilege escalation exploiting writable scripts executed as root.
A Linux machine featuring SSRF vulnerability in file upload functionality leading to internal API discovery, credential exposure through information disclosure, lateral movement via Git history analysis, and privilege escalation through GitPython command injection vulnerability in sudo-enabled scripts.
An Active Directory domain exploitation featuring comprehensive SMB enumeration, password reuse attacks, lateral movement through discovered credentials, and privilege escalation via SeBackupPrivilege leading to full domain compromise through SAM database extraction and pass-the-hash techniques.
A Linux machine featuring SQL injection vulnerability in password reset functionality leading to admin credential exposure, arbitrary file upload in Laravel admin panel for initial foothold, lateral movement through credential reuse in Monit configuration, and privilege escalation via 7-Zip wildcard injection vulnerability in sudo-enabled backup scripts.
A beginner-friendly Linux machine featuring Nibbleblog CMS exploitation through arbitrary file upload vulnerability and privilege escalation via misconfigured sudo permissions, demonstrating fundamental web application security concepts and Linux privilege escalation techniques.
A challenging Linux machine featuring SQL injection exploitation in a hotel booking system, command injection bypass techniques, and multiple privilege escalation vectors including Python script exploitation and SUID binary abuse, demonstrating advanced web application security testing and Linux system penetration methodologies.
A Windows-based machine showcasing real-world security misconfigurations including FTP anonymous access, NVMS 1000 directory traversal vulnerabilities, weak credential management, and NSClient++ privilege escalation through external script execution, demonstrating comprehensive Windows penetration testing methodologies from reconnaissance to full system compromise.
A Windows-based machine demonstrating critical service misconfigurations including anonymous FTP access with write permissions, IIS web server exploitation through ASPX web shell deployment, and Windows kernel privilege escalation via KiTrap0D vulnerability (MS10-015), showcasing a complete attack chain from initial reconnaissance to SYSTEM-level compromise through improper service configuration and unpatched systems.
More HackTheBox machine writeups are in progress. Stay tuned for advanced exploitation techniques, kernel exploits, and complex Active Directory attacks.
Essential techniques for network penetration testing and lateral movement
Master network pivoting with Ligolo-ng, Chisel, and SSH tunneling. Complete guide covering double pivoting, SOCKS proxies, port forwarding, and lateral movement techniques for penetration testing and red team operations.
Machines Completed
Success Rate
Vulnerabilities Found
Knowledge Gained