HackTheBox: Forest
This writeup explores vulnerabilities in an AD environment on HackTheBox Forest, including Kerberoasting, AS-REP roasting, and NOPac exploitation for domain escalation.
This writeup explores vulnerabilities in an AD environment on HackTheBox Forest, including Kerberoasting, AS-REP roasting, and NOPac exploitation for domain escalation.
This writeup details the enumeration and exploitation of Active Directory services on HackTheBox Active, including Kerberos, SMB, and privilege escalation techniques.
This writeup details the enumeration and exploitation of services on HackTheBox Cicada, including network service attacks and privilege escalation techniques.
This writeup covers the enumeration and exploitation of web and network services on HackTheBox MonitorsThree, focusing on directory and service discovery for privilege escalation.
This writeup covers the enumeration and exploitation of Linux services and subdomains on HackTheBox BoardLight, focusing on web and DNS discovery for privilege escalation.