HackTheBox
HackTheBox virtual machines walkthroughs.
Support - [HTB]
Support is an easy Windows machine from HackTheBox where the attacker will encounter: anon...
Outdated - [HTB]
Outdated is a medium Windows machine from HackTheBox where the attacker will encounter: Fo...
RedPanda - [HTB]
RedPanda is an easy Linux machine from HackTheBox where the attacker will encounter: Java ...
Shared - [HTB]
Shared is a medium Linux machine where the attacker will encounter: domain enumeration, un...
Trick - [HTB]
Faculty is a easy linux machine where the attacker will ecnounter: DNS service enumeration...
Faculty - [HTB]
Faculty is a medium linux machine where the attacker will have to: exploit a simple SQLi, ...
OpenSource - [HTB]
OpenSource is an easy Linux machine from HackTheBox where you will encounter: Open source ...
Scrambled- [HTB]
Scrambled is a medium Windows machine from HackTheBox that contains: Kerbrute user enumera...
StreamIO- [HTB]
StreamIO is a medium Windows machine from HackTheBox that contains: Time-based SQLi, file ...
Noter - [HTB]
Noter is a medium Linux machine from HackTheBox that contains: Flask JWT cookies, web user...
Timelapse - [HTB]
Timelapse is an easy machine from HackTheBox that contains: Winrm certificates, rid-brute ...
Late - [HTB]
Late is an easy machine from HackTheBox that contains: web scrapping, SSTI vulnerability,...
Catch - [HTB]
Catch is a medium Linux machine from HackTheBox that contains: Android, static analysis, l...
RouterSpace - [HTB]
Router Space is an easy Linux machine from HackTheBox that contains: Android, dynamic anal...
Undetected - [HTB]
Undetected medium Linux machine from HackTheBox: Web enumeration, subdomain enumeration, p...
Paper - [HTB]
Paper is a pretty easy Linux machine from HackTheBox: Wordpress (CVE-2019-17671), bot, roc...
Meta - [HTB]
Meta medium Linux machine from HackTheBox: ExifTool CVE, subdomain enumeration, ImageMagic...
Timing - [HTB]
Medium linux machine which explores LFI, code analysis, filter bypass, time base attack, g...
Pandora - [HTB]
Pandora is an easy Linux machine from HackTheBox where you will encounter snmp enumeration...
Unicode - [HTB]
Unicode is an medium Linux from HackTheBox where you will deal with: Web page redirects, J...
Backdoor - [HTB]
Backdoor is a easy machine from HackTheBox that requires Wordpress enumeration, Path Trave...
Shibboleth - [HTB]
Shibboleth medium Linux machine from HackTheBox: UDP, IPMI, Zabbix, MariaDB and CVE-2021-2...
Secret - [HTB]
Secret easy linux machine from HackTheBox: Code analysis, JWT token, API endpoint, SUID bi...
Devzat - [HTB]
Devzat is a easy-medium machine from HackTheBox that requires folder and subdomain enumera...
Driver - [HTB]
Driver easy machine from HackTheBox: crafting shortcuts, NTLM, cracking, PrintNightmare, C...
Bolt - [HTB]
Bolt medium machine from HackTheBox: Container analysis, Template Injection, Passwords Rec...
Horizontall - [HTB]
Write-up of Horizontall easy Linux machine from HackTheBox: OSCP, Port Forwarding, Laravel...
Forge - [HTB]
Write-up of Previse easy Linux machine from HackTheBox: SSRF, SSRF filter bypass, python d...
Previse - [HTB]
Previse easy Linux machine from HackTheBox walkthrough: RCE, code analysis, hash cracking,...
Writer - [HTB]
Writer is a medium linux machine where the attacker will have to use sqli for becoming Adm...
Intelligence - [HTB]
Intelligence is a Windows Active Directory machine from HackTheBox where the attacker will...
BountyHunter - [HTB]
BountyHunter is an easy linux machine from HackTheBox where the attacker will have to find...
Dynstr - [HTB]
Dynstr is a medium linux machine from HackTheBox where the attacker will have to execute s...
Monitors - [HTB]
Monitors is a hard linux OSCP like machine from HackTheBox where you will several web page...
Cap - [HTB]
Cap is an easy linux machine from HackTheBox where we will have to know the natural numbe...
Pit - [HTB]
PIT is a medium-hard CentOs machine from HackTheBox where the attacker will have to enumer...
Schooled - [HTB]
Shcooled is a hard-medium linux machine from HackTheBox where the attacker will have to ex...
Knife - [HTB]
Knife is an easy Linux machine from HackTheBox where the attacker will obtain a reverse sh...
Love - [HTB]
Love is an easy Windows machine from HackTheBox filled with some rabbit holes and some tri...
Traverxec - [HTB]
Traverxec is an easy linux machine from HackTheBox where the attacker will have to exploit...
TheNotebook - [HTB]
Thenotebook is a medium linux machine from HackTheBox where tha attacker will have to modi...
Shocker - [HTB]
Shocker is a pretty easy linux machine from HackTheBox where the attacker will have to exp...
Armageddon - [HTB]
Armageddon is a CentOs easy machine from HackTheBox where you will have to exploit a famou...
Writeup - [HTB]
Writeup is an easy Linux machine from Hack The Box where the attacker will have to exploit...
Bastion - [HTB]
Bastion is an easy windows machine from Hack The Box where the attacker will have to mount...
Active - [HTB]
Active is an easy windows machine from Hack The Box where the attacker will have to dig in...
Atom - [HTB]
Atom is an easy-medium machine where we have to craft a special .yml file in order to bypa...
Ophiuchi - [HTB]
Ophiuchi is a medium Linux machine where the attacker will have to exploit an 'SnakeYaml ...
Spectra - [HTB]
Spectra is an easy ChromeOS HackTheBox machine where the attacker will have to explore the...
Tenet - [HTB]
Tenet is a easy-medium Linux machine from HackTheBox where the attacker will have to find ...
ScriptKiddie - [HTB]
Script kiddie is an easy Hack The Box Linux machine where the attacker will have to exploi...
Delivery - [HTB]
Delivery is a very easy Linux machine from HackTheBox where the hacker will have to find t...
Ready [HTB]
Ready is a Linux Docker GitLab machine where the attacker will have to exploit a SSRF in o...
Bucket - [HTB]
Bucket is a medium-hard HackTheBox machine where you will have to learn AWS buckets in ord...
Laboratory - [HTB]
Laboratory is an easy (MEDIUM) linux machine where the attacker will have to exploit Git L...
Time - [HTB]
Time is an easy-medium Linux HackTheBox machine where the attacker will have to exploit a ...
Luanne - [HTB]
Luanne is an easy Linux HackTheBox machine where the attacker will have to exploit a weath...
Reel2 - [HTB]
Reel2 is a hard Windows HackTheBox machine where the attacker will have to craft some cred...
Passage - [HTB]
Passage is a medium linux machine where the attacker will have to deal firstly with Fail2B...
Academy - [HTB]
Academy is an easy linux machine where the attacker will have to find the way to register ...
Feline - [HTB]
Feline is a hard virtual machine which required of a deserialization exploit in order to g...
Jewel - [HTB]
Jewel is a medium Linux machine where the attacker will have to find information in a web ...
Doctor - [HTB]
Doctor is a HackTheBox easy level machine. First of all, you will have to do some python i...
Worker - [HTB]
Worker is a medium level Windows machine where the attacker first will have to face someth...
Compromised - [HTB]
Compromised is a virtual machine which has been “compromised” by a previous attacker so yo...
Omni - [HTB]
Today I bring you omni a weird machine with a special Windows operative system designed fo...
OpenKeyS [HTB]
OpenBSD is an easy-medium Hack The Box machines which requires of an OpenBsd web exploit a...
Sneaky Mailer - [HTB]
SneakyMailer is a virtual machine where you have to do a phishing attack in order to get s...
Buff - [HTB]
Buff es una máquina Windows de 64 bits, que su solución se basa en la enumeración y en el ...
Tabby - [HTB]
Tabby is a virtual machine where the hacker will require to exploit a Directory Path Trave...
Blunder - [HTB]
Blunder is an easy virtual machine based in the use of gathering information and a bad pas...
Cache - [HTB]
Write-up about Help HTB virtual machine
OpenAdmin - [HTB]
Hoy os traigo una máquina de HackTheBox la cual tienes que explotar una vulnerabilidad sob...
Netom - [HTB]
Write-up about Netmon HTB virtual machine
Irked - [HTB]
Write-up about Irked HTB virtual machine
Help - [HTB]
Write-up about Help HTB virtual machine