Just dropped our writeup for MonitorsFour 🖥️ here: https://kaizenl.ink/5zen6j
A Windows machine featuring:
🔹 API IDOR for credential leakage
🔹 RCE via Cacti (CVE-2025-24367)
🔹 System compromise via Docker API escape
Just dropped our writeup for MonitorsFour 🖥️ here: https://kaizenl.ink/5zen6j
A Windows machine featuring:
🔹 API IDOR for credential leakage
🔹 RCE via Cacti (CVE-2025-24367)
🔹 System compromise via Docker API escape
With the Era box on #HTB retired I now finally can publish my writeup of this box
https://blog.maschmi.net/era-htb/
Thank you @mkalmes for reading it a few months ago and for the feedback on it. It helped me going forward with this!
I also submitted it as a community supplied walkthrough. Now I wait and hope it will be accepted 🤞
Just dropped our writeup for HackTheBox Gavel on 🔨
A Medium Linux machine featuring:
🔹 SQLi bypassing PDO protection
🔹 RCE via runkit_function_add()
🔹 Root privesc using YAML injection
Check out the full walkthrough here:
https://kaizenl.ink/7e8dgm
New post on kore.one: BjörnCTF 2025 – phantom-parameters Challenge Writeup - https://kore.one/bjornctf-2025-phantom-parameters-challenge-writeup/ #BjörnCTF2025 #Crypto #Challenge #Writeup #Walktrough
New post on kore.one: BjörnCTF 2025 – gamal-vs-elgamal Challenge Writeup - https://kore.one/bjornctf-2025-gamal-vs-elgamal-challenge-writeup/ #BjörnCTF2025 #Crypto #Challenge #Writeup #Walktrough
New post on kore.one:
BjörnCTF 2025 – ez-poly Challenge Writeup - https://kore.one/bjornctf-2025-ez-poly-challenge-writeup/
#BjörnCTF2025 #Crypto #Challenge #Writeup #Walktrough
Три неудачных патча и одно озарение: реверсим клиентскую аутентификацию на HTB
Название: Bypass Категория: Reversing Сложность: Easy Ссылка: https://app.hackthebox.com/challenges/Bypass Разбираю задачу Bypass с Hack The Box. Путь от трех неудачных патчей в IDA Pro до элегантного решения с помощью dnSpy. Показываю, как выбор правильного инструмента решает всё.
https://habr.com/ru/articles/963086/
#hacking #hackthebox #реверсинжиниринг #htb #writeup #bypass #ida_pro #net #c# #dnspy
New post on #koreDOTone:
HTB Global Hyperlink Zone Writeup - https://kore.one/htb-global-hyperlink-zone-writeup/
article password == htb{flag}
#EthicalHacking #PenetrationTesting #Writeup #Walktrough #Challenge #HTB #HackTheBox #Quantum
New post on #koreDOTone:
HTB Flagportation Writeup - https://kore.one/htb-flagportation-writeup/
article password == htb{flag}
#EthicalHacking #PenetrationTesting #Writeup #Walktrough #Flagportation #Challenge #HTB #HackTheBox #Quantum
New post on #koreDOTone:
HTB Noncesense Encryption Writeup - https://kore.one/htb-noncesense-encryption-writeup/
article password == htb{flag}
#EthicalHacking #PenetrationTesting #Writeup #Walktrough #NoncesenseEncryption #Challenge #HTB #HackTheBox #Crypto
I put together a write-up of the technology and the process I used for making FJRD by Farbrausch - https://github.com/LeStahL/tech-write-ups/blob/main/writeups/making_of_fjrd_by_farbrausch/writeup.md
#writeup #farbrausch #demoscene #deadline #deadline2025 #proceduralart #art #algorithm #shader #math #glsl #sizecoding @darya @cables_gl @deadline_demoparty
Истории о «partial PEM»
Задачка с Offzone 2025 натолкнула на мысль составить свой маленький букет «этюдов» на тему « partial PEM private key » (закрытый ключ с неполной информацией в формате PEM-файла). Будем рассматривать CTF-задачки по восстановлению закрытых ключей популярной криптосистемы RSA.
New post on #koreDOTone: HTB FlappyFlopper Writeup - https://kore.one/htb-flappyflopper-writeup/
article password == htb{flag}
#EthicalHacking #PenetrationTesting #Writeup #Walktrough #Flappyflopper #Challenge #HTB #HackTheBox
New post on #koreDOTone: HTB Expressway Writeup - https://kore.one/htb-expressway-writeup/
article password == full root hash
#EthicalHacking #PenetrationTesting #Writeup #Walktrough #Expressway #HTB #HackTheBox