Posts by Year

2021

Do a Kickflip: Stream Deck Automation FTW

5 minute read

All I care about is that people remember me as a good skater, as someone who was innovative. - Tony Hawk » STREAM TECH DECK Hi all, welcome back to you...

HTB: Atom

14 minute read

» PRAISE THE SUN Your Majesty, Your Royal Highnesses, Ladies and Gentlemen, Ghouls and Gremlins. There is probably no physicist idiot living today whose ...

HTB: Ophiuchi

12 minute read

» INTRO Hello fellow hackers and welcome back to the dark nebula, also known as the Ophiuchi box on HTB! Today we’ll be tearing up a deserialization vulnera...

HTB: Spectra

13 minute read

» INTRO Aaaaaaaaaaaaaand we’re back! Hello friends, today we’ll be throwing some hands with the Spectra box on HTB - this box was a fun mix of configuration...

HTB: Tenet

18 minute read

» ESTABLISHED CONTACT ‘The world will never know what could happen. And even if they did, they wouldn’t care. Because no one cares about the bomb that di...

HTB: ScriptKiddie

12 minute read

» ON THE LAST EPISODE OF HACKERTV… Hello everybody, welcome back to the ramblings of a madman as he takes on the wild world of HacktheBox active boxes! On t...

JavaScript for Pentesters: Part 2

7 minute read

» INTRO Welcome back my friends to the weirdo posting blogs show that never ends - we’re back with another JavaScript for Pentesters entry! As mentioned bef...

OSWE Prep Series: Intro

1 minute read

» INTRO Hi all! It’s been a while since I posted - I got really crazy trying to prep for my OSWE, which I promptly failed (hooray for OffSec exams!) and am ...

JavaScript for Pentesters: Part 1

13 minute read

» INTRO Hi all! Today’s post is going to be setting up and doing a walkthrough for the PentesterAcademy course JavaScript for Pentesters. I want to give a h...

Back to Top ↑

2020

Tabby

10 minute read

» INTRO Hello all, welcome to another HacktheBox walkthrough featuring today’s newest retired box - Tabby! This box was a great ride in enumeration and a gr...

Blackfield

16 minute read

» INTRO BOX INFO: BLACKFIELD CREATOR: aas RATING: 4.9/5.0 stars Welcome, dear reader, to an epic of fantastic proportions - a story of a small-brain pe...

Admirer

10 minute read

» INTRO Admirer was a fun box that took me a couple of hours to finish - I mostly got stuck on enumeration, since I usually only use one wordlist (whoops!). ...

Big Plans: Malware and Reverse Engineering

3 minute read

» INTRO Hi all! Welcome back to yet another post where I decide that I’m going off the deep end and am going to learn new stuff; this time the target of my ...

Remote

9 minute read

» INTRO Remote is an interesting box that presents itself as a copy of the Umbraco demo site that is shared on a network drive for all to copy. The only prob...

Traceback

7 minute read

» INTRO Traceback was quite the fun box, beginning with a site that appears to have been compromised by a “Xh4H” and defaced as such. Enumeration is key on t...

Vagrant: For Fun and Profit

23 minute read

» INTRO Have you ever decided to nuke your penetration testing machine because it got too polluted? Maybe you needed multiple configurations for different c...

welcome to my site

less than 1 minute read

welcome to the site! for those who have been here before, i’ve once again ripped up all of my code, re-shifted, and migrated. i’ll…eventually starting blog p...

Back to Top ↑