HTB Writeup: Ypuffy

Posted on Mon 11 February 2019 in Writeups • Tagged with hack-the-box, writeup, walkthrough

Writeup of 30 points Hack The Box machine - Ypuffy. We are dealing here with refreshing OpenBSD. User flag is obtainable after exploiting LDAP misconfiguration. Root flag is achievable after leveraging doas misconfiguration. Detailed writeup is available.

netmon OS OpenBSD
Author AuxSarge
Difficulty Medium
Points 30
Released 15-09-2018
IP 10.10.10.107


Continue reading

HTB Writeup: Access

Posted on Fri 01 February 2019 in Writeups • Tagged with hack-the-box, writeup, walkthrough

Writeup of 20 points Hack The Box machine - Access. Clever Windows box that requires a lot of enumeration. User flag is to get after extracting unprivileged user credentials from Microsoft Access Database. Then, after using cached credentials, root flag (and access to privileged user) is unlocked. Detailed writeup is available.

access OS Windows
Author egre55
Difficulty Easy
Points 20
Released 20-09-2018
IP 10.10.10.98


Continue reading