Thumbnail: gravatar

HackTheBox (HTB) Writeup Index

by on under writeups
3 minute read

initinfosec’s HackTheBox (HTB) Writeup Index

Hack The Box


Index of writeups here

 

Preface/quick note:

Welcome to the index/landing page for a series of walkthroughs I intend to publish on my hacking practise.

For now, I will be going through as many boxes on TJNull’s/netsecfocus list of OSCP like boxes as I can in preparation for the PWK, which I intend to take somewhat soon. (All of the boxes on this list are retired, which requires a HTB VIP membership. If you’re working on one of these boxes as well, you can also check out the official walkthrough and/or IppSec’s video walkthroughs on each boxes’ page on the HTB site.

As the purpose of these boxes are learning, it’s important to know two things when reading this series of walkthroughs:

1) I’m not an experienced/”pro”/l337 hacker. There’s a lot I don’t know going in to each of these boxes. I will probably take some wrong or inefficient steps at times. I plan to document some of these as well to show what I learned, where I went wrong, and how to avoid the same mistake and get something working. There’s often more than one way to own these boxes, I will just be documenting my path.

2) I will try to avoid the use of metasploit/msf automated scripts as much as possible. As you can only use msf once in OSCP, I think it’s important to try to learn how to run the exploit the manual way. I will not be coding exploits from the ground up, but I will be trying to throw them at the targets without the aid of msf to exploit the targets and gain the shells/callbacks. Yes, in real engagements, we would use msf to our heart’s content, but the more I do manually know, the more I believe I will learn for the future.

Thanks for stopping by. You can find the index of all the writeups for each box I’ve done here. I will try to update this index with each new walkthrough I post.

 


initinfosec HackTheBox Writeup Index


 

Hostname Operating System Difficulty Level Date
Blocky Linux Easy 21 Sept 2020
OpenAdmin Linux Easy 31 Aug 2020
Bastion Windows Easy 28 Aug 2020
Mango Linux Medium 27 Aug 2020
Postman Linux Easy 27 Aug 2020
Cache Linux Medium 10 July 2020
Traceback Linux Easy 07 July 2020
Sauna Windows Easy 29 Jun 2020
Magic Linux Medium 19 Jun 2020
ServMon Windows Easy 17 Jun 2020
Admirer Linux Easy 16 Jun 2020
Blunder Linux Esy 11 Jun 2020
Remote Windows Easy 10 Jun 2020
Bastard Windows Medium 10 Feb 2020
Networked Linux Easy 03 Feb 2020
Arctic Windows Easy 02 Feb 2020
SolidState Linux Medium 02 Feb 2020
SwagShop Linux Easy 01 Feb 2020
Irked Linux Easy 31 Jan 2020
Sense FreeBSD Easy 30 Jan 2020
Cronos Linux Medium 28 Jan 2020
Bounty Windows Easy 27 Jan 2020
Sunday Solaris Easy 24 Jan 2020
Poison FreeBSD Medium 23 Jan 2020
Valentine Linux Easy 19 Jan 2020
Nibbles Linux Easy 19 Jan 2020
Jerry Windows Easy 17 Jan 2020
Bashed Linux Easy 16 Jan 2020
Legacy Windows Easy 13 Jan 2020
Lame Linux Easy 13 Jan 2020
Devel Windows Easy 31 Dec 2019
Beep Linux Easy 29 Dec 2019
Shocker (using msf) Linux Easy 27 Dec 2019
Haystack Linux Easy 29 Oct 2019

hackthebox, HTB, walkthrough, writeups, hacking, pentest, OSCP prep
comments powered by Disqus