PHP Unserialize & Race Condition – Tenet @ HackTheBox
We are solving Tenet, a 30-point machine HackTheBox that involves a simple PHP deserialization vulnerability, password reuse and a race condition.
We are solving Tenet, a 30-point machine HackTheBox that involves a simple PHP deserialization vulnerability, password reuse and a race condition.
This short write-up is about Irked, a rather easy machine on hackthebox featuring an irc backdoor, some steganography and a... read more
We are solving Proper, a 40-point Windows machine on HackTheBox created by jkr and me. This box involves a custom... read more
Haystack is a 20 points machine on hackthebox, which in my opinion is not as easy as one might think.... read more
We are going to solve "Binary Heaven", a room on TryHackMe. It starts with some light reversing and debugging, and... read more
In this short writeup I will show how I completed Access on hackthebox.eu, a quite easy windows box that involves... read more
Rope is a 50-point machine on HackTheBox that involves 3 binary exploits. There is a format string vulnerability in the... read more
"Weakened Keys" was an interesting crypto challenge on InfernoCTF. read more
Sauna is a 20-point Windows Machine on HackTheBox. For user, we bruteforce usernames and then use ASREP-Roasting to obtain the... read more
Postman is a 20-point machine on hackthebox, that involves using redis to write an ssh key to disk, cracking the... read more
Luke is a rather short, easy machine on hackthebox, which was nonetheless fun to solve and our team got both... read more