HackTheBox: Forest

This writeup explores vulnerabilities in an AD environment on HackTheBox Forest, including Kerberoasting, AS-REP roasting, and NOPac exploitation for domain escalation.

October 6, 2024 · 4 min · Bhav Goyal

HackTheBox: Active

This writeup details the enumeration and exploitation of Active Directory services on HackTheBox Active, including Kerberos, SMB, and privilege escalation techniques.

October 3, 2024 · 3 min · Bhav Goyal

HackTheBox: Cicada

This writeup details the enumeration and exploitation of services on HackTheBox Cicada, including network service attacks and privilege escalation techniques.

October 1, 2024 · 3 min · Bhav Goyal

HackTheBox: MonitorsThree

This writeup covers the enumeration and exploitation of web and network services on HackTheBox MonitorsThree, focusing on directory and service discovery for privilege escalation.

September 19, 2024 · 2 min · Bhav Goyal

HackTheBox: BoardLight

This writeup covers the enumeration and exploitation of Linux services and subdomains on HackTheBox BoardLight, focusing on web and DNS discovery for privilege escalation.

September 13, 2024 · 1 min · Bhav Goyal