linux
Time
· ☕ 9 min read · ✍️ M4t35Z
My HackTheBox Time writeup (Jackson rce --> Weak permissions)

Overpass3 - Hosting
· ☕ 9 min read · ✍️ M4t35Z
dirfuzz --> backup --> gpg --> creds --> ftp --> pw reuse --> nfs

Feline
· ☕ 12 min read · ✍️ M4t35Z
A box featuring java deserialization multiple CVE's and a docker privesc

Overpass2 - hacked
· ☕ 4 min read · ✍️ M4t35Z
A box about pcap analysis and a SUID binary

Archangel
· ☕ 8 min read · ✍️ M4t35Z
A box about getting an RCE via LFI and Log Poisoning. Then abusing a cronjob that used a file with weak permissions. And then analysing a suid binary which used relative paths instead of absolute paths which made it vulnerable to path injection.

hackerNote
· ☕ 5 min read · ✍️ M4t35Z
A box about user enumeration(I did it with the hint fuctionality), brute forcing and abusing a well-known sudo cve (pwfeedback bof)

Sneaky Mailer
· ☕ 10 min read · ✍️ M4t35Z
Subdomain enum --> smtp --> phishing --> creds --> imap --> more creds --> ftp(upload a revshell) --> pypi privesc --> user.txt --> gtfobins --> root.txt

Blunder
· ☕ 6 min read · ✍️ M4t35Z
Rooting Blunder

Quick
· ☕ 16 min read · ✍️ M4t35Z
My writeup for a hard linux box.

Traceback
· ☕ 5 min read · ✍️ M4t35Z
Traceback was a very enjoyable box. I used a little OSINT in the first part after I got in I used only manual enumeration techinques in order to get to the root user.