Blurry - Hack The Box
The blurry machine shows a vulnerability in ClearML, a development suite for ML/DL. It is classified with a medium difficulty.
deserialization privilege-escalation clearml reverse-shellThe blurry machine shows a vulnerability in ClearML, a development suite for ML/DL. It is classified with a medium difficulty.
deserialization privilege-escalation clearml reverse-shellThe Drive machine is a hard Linux system that needs reverse engineering, and performing a SQL injection on a binary.
reverse-engineering ghidra sql-injectionOptimizing ETL processes using a serverless architecture with Apache Airflow on AWS MWAA, achieving significant cost savings and efficiency.
AWS MWAA Apache Airflow serverless ETL data processing automationAnálisis forense de un volcado de memoria volátil (RAM) utilizando Volatility
forensic volatility sockets file recover ram analysisConfiguración y personalización de un entorno Linux orientado a pruebas de penetración y seguridad ofensiva
configuration tools setup bspwm scripting programmingThis system is exploited, after some fuzzing, through a Tomcat manager with path traversal that makes the typical WAR shell a bit more difficult, and lateral movement is performed, as well as privilege escalation, through ansible misconfigurations.
fuzzing Tomcat ansibleSpider is a complex machine with two SSTI vulnerabilities, and a really interesting method to get cookies with its private key. To escalate privileges we take advantage of the fact that we are allowed to enter input in an XML file, of which a parameter is displayed in a web service.
SSTI Cookie hijacking SQL injection XXEDynstr is a different box that works with dynamic dns and a really uncommon privilege escalation. It is not an OSCP style box, but it is also interesting because of how different it is. We can learn many things about DNS with this system.
DNS base64 nsupdateMonitors is a hard machine that goes from apache, cacti, to wordpress servers. Privilege escalation involves lateral movement between users and escaping from a docker image, which makes this machine a long and difficult challenge, but very entertaining for somewhat experienced attackers.
Wordpress Cacti SQL injection LFI Docker TomcatCap is one of the easiest Linux machines available in the platform. It is the machine that I always recommend to my degree partners that want to start in HackTheBox, as it is very intuitive and the required tools are known for every person with IT knowledges, even if it is their first machine.
Wireshark Linpeas SSH GTFOBins