Hacking Notes Jordan
Ctrlk
SocialCTF PlatformsPortfolio
  • Home
  • ENUMERATION
    • Advanced Network Scanning with Nmap
    • Directory and File Fuzzing: Advanced Security Techniques
    • Subdomain Enumeration: Advanced Fuzzing Methods
    • Web Technology Profiling and Enumeration
    • Advanced Google Dorking for Security Insights
    • OSINT Strategies
  • OWASP TOP 10 VULNERABILITIES
    • Vulnerability SQL Injection (SQLI)
    • Vulnerability Cross-Site Scripting (XSS)
    • Vulnerability XML External Entity Injection (XXE)
    • Vulnerability Local File Inclusion (LFI)
    • Vulnerability Local File Inclusion to Remote Code Execution (LFI to RCE)
    • Vulnerability Remote File Inclusion (RFI)
    • Vulnerability Cross-Site Request Forgery (CSRF)
    • Vulnerability Server-Side Request Forgery (SSRF)
    • Vulnerability Server-Side Template Injection (SSTI)
    • Vulnerability Client-Side Template Injection (CSTI)
  • WEB VULNERABILITIES
    • File Upload Attack
    • Padding Oracle Attack
    • Type Juggling Attack
    • NoSQL Attack
    • Lightweight Directory Access Protocol (LDAP) Attack
    • Deserialization Attack
    • Latex Injection Attack
    • API Attack
    • Prototype Pollution Attack
    • AXFR - Full Zone Transfer Attack
    • Mass-Assignment Attack
    • Open Redirect Attack
    • webDAV Attack
    • Proxys Squid Attack
    • ShellShock Attack
    • XPath Injection Attack
    • Insecure Direct Object Reference (IDOR) Attack
    • Cross-Origin Resource Sharing (CORS) Attack
    • SQL Truncation Attack
    • Execution After Redirect (EAR) Attack
    • Session Puzzling Attack
    • Race Condition Attack
    • JSON Web Token (JWT) Attack
    • CSS Injection (CSSI)
    • Deserialization Yaml Attack
    • HTTP Header Command Injection
    • Deserialization Pickle Attack
    • GraphQL Attack
  • Web Hacking - PortSwigger
    • SQL Injection (SQLI)
    • Cross-site Scripting (XSS)
    • Cross-site Request Forgery (CSRF)
    • Clickjacking
    • DOM-based vulnerabilities
    • Cross-origin resource sharing (CORS)
    • XML external entity (XXE) injection
    • Server-side request forgery (SSRF)
    • HTTP request smuggling
    • OS command injection
    • Server-side template injection (SSTI)
    • Path Traversal
    • Access control vulnerabilities
  • PRIVILEGE ESCALATION (Linux)
    • Sudoers - Escalation Techniques
    • SUID - Escalation Techniques
    • Cron Jobs - Escalation Techniques
    • Vulnerability DirtyPipe [CVE-2022-0847]
    • Linux Permissions Management - Escalation Techniques
    • Capabilities - Escalation Techniques
    • PATH Hijacking - Escalation Techniques
    • Linux Kernel Exploitation
    • Python Library Hijacking - Escalation Techniques
    • User Groups Linux - Escalation Techniques
    • Docker Escape - Escalation Techniques
    • Shared Library Hijacking - Escalation Techniques
    • Tools - Linux Privilege Escalation
  • Windows Vulnerabilities
    • SMB Relay Exploitation - Brouillon
    • Windows Vulnerabilities
    • whoami /priv Windows Exploitation
    • whoami /groups Windows Exploitation
    • Vulnerable Processes Windows
    • Kernel Exploitation - Windows
    • Binary Analysis Windows
    • Tools - Windows
  • WRITEUPS (CTF)
    • HackTheBox
      • LINUX HTB (easy)
      • WINDOWS HTB (easy)
      • LINUX HTB (medium)
        • MonitorsThree HackTheBox (Writeup)
        • Devzat HackTheBox (Writeup)
        • Bolt HackTheBox (Writeup)
        • SolidState HackTheBox (Writeup)
        • Hawk HackTheBox (Writeup)
        • Node HackTheBox (Writeup)
        • Union HackTheBox (Writeup)
        • Backfire HackTheBox (Writeup)
        • Apocalyst HackTheBox (Writeup)
        • Poison HackTheBox (Writeup)
        • Waldo HackTheBox (Writeup)
        • Chaos HackTheBox (Writeup)
        • Stratosphere HackTheBox (Writeup)
        • Cat HackTheBox (WriteUp)
        • Heal HackTheBox (WriteUp)
        • Cypher HackTheBox (WriteUp)
      • WINDOWS HTB (medium)
    • VulnHub
    • PortSwigger
  • Ports & Services
    • Port 21 - Pentesting FTP
    • Port 22 - Pentesting SSH
    • Ports 80/443 - Pentesting HTTP & HTTPS
    • Port 88 - Pentesting Kerberos
    • Port 161 - Pentesting SNMP
    • Ports 389/636/3268/3269 - Pentesting LDAP
    • Port 445 - Pentesting SMB
    • Port 1337 - Pentesting gdbserver
    • Port 1433 - Pentesting MSSQL (Microsoft SQL)
    • Port 2049 - Pentesting NFS Service
    • Port 3632 - Pentesting distcc
    • Port 3389 - Pentesting RDP
    • Ports 4555/119/110 - Pentesting James Server
    • Ports 5800,5801,5900,5901 - VNC
    • Port 5986 - Pentesting WinRM
    • Port 7096 - Pentesting HardHatC2
    • Port 8086 - Pentesting InfluxDB
    • Port 8443 - Pentesting Devzat
    • Port 8500 - Pentesting Consul UI
    • Port 9200 - Pentesting Elasticsearch
    • Port 27017 - MongoDB Pentesting
    • Port 40056 Pentesting Havoc-C2
    • Hacking Tools
    • CMS Exploitation
    • Buffer OverFlow
    • Professional Reports (LaTeX)
  • Others
    • Reverse Shell - Techniques
    • Port Forwarding Techniques
    • File Transfer
    • Brute Force Attacks
    • Boot Linux without password
    • Linux Upgrading Non-Interactive Shells
    • Network Manual Scan
    • Steganography - Steghide
    • View History on PowerShell
    • Alternate Data Streams (ADS)
    • KeePass Memory Dump (.mdp)
    • Depix Images
    • Extracting Credentials from Firefox Profile
    • Convert PuTTY key to OpenSSH
    • Escaping RBash to Normal Bash - Linux
    • Escaping Python to Normal Bash - Linux
    • Pivoting
    • eJPT Certification - guide pratique
  • HACKING WIFI
    • WPA /WPA2 (PSK)
Propulsé par GitBook
Sur cette page
  1. WRITEUPS (CTF)
  2. HackTheBox

LINUX HTB (medium)

MonitorsThree HackTheBox (Writeup)Devzat HackTheBox (Writeup)Bolt HackTheBox (Writeup)SolidState HackTheBox (Writeup)Hawk HackTheBox (Writeup)Node HackTheBox (Writeup)Union HackTheBox (Writeup)Backfire HackTheBox (Writeup)Apocalyst HackTheBox (Writeup)Poison HackTheBox (Writeup)Waldo HackTheBox (Writeup)Chaos HackTheBox (Writeup)Stratosphere HackTheBox (Writeup)Cat HackTheBox (WriteUp)Heal HackTheBox (WriteUp)Cypher HackTheBox (WriteUp)

Ce contenu vous a-t-il été utile ?

Ce contenu vous a-t-il été utile ?