Posts
Onurhan Erdogdu
Cancel

Hackthebox Resolute

This post provides a walkthrough of the Resolute system on HackTheBox. User part is basic enumuration. Root part is so much fun. I learned new things about privilege escalation. nmap 1 2 3 4 5 ...

Hackthebox Obscurity

This post provides a walkthrough of the Obscurity system on HackTheBox. It is a medium linux machine. nmap 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32...

Hackthebox OpenAdmin

This post provides a walkthrough of the OpenAdmin system on HackTheBox. It is an easy linux machine. nmap 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 n...

Hackthebox Control

This post provides a walkthrough of the Control system on HackTheBox. On user part is finding SQLi and getting credentials. Privesc part is a bit hard for me. I spend too much time. IPPSEC video...

Hackthebox Mango

This post provides a walkthrough of the Mango system on HackTheBox. It is a medium linux machine. nmap 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 3...

Hackthebox Traverxec

This post provides a walkthrough of the Traverxec system on HackTheBox. It is an easy linux machine. User part is basic enumeration. Root part is a strange :) nmap 1 2 3 4 5 6 7 8 9 10 11 12 13 ...

Hackthebox Devel

This post provides a walkthrough of the Devel system on HackTheBox. It is an easy machine. nmap 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 kali@0xOE:~/Desktop|⇒ nmap -sS -sC -sV -oA d...

Hackthebox Legacy

This post provides a walkthrough of the Legacy system on HackTheBox. It is an easy machine. To start off this box, I run a couple of nmap scan to figure out whats on this box. nmap 1 2 3 4 5 6 7...

Hackthebox Lame

This is the beginning of my journey of doing OSCP preparation. Nowadays, I think it’s time to learn something new. This post provides a walkthrough of the Lame system on HackTheBox. It was the firs...

Trending Tags

Trending Tags