HackTheBox
Oouch
· ☕ 13 min read · ✍️ M4t35Z
Oouch writeup. A hard(I think it was insane) box. OAuth -> SSRF -> user -> docker -> uwsgi -> dbus -> root

Sauna
· ☕ 5 min read · ✍️ M4t35Z
My writeup for an easy windows AD box.

Book
· ☕ 6 min read · ✍️ M4t35Z
Book writeup

Forwardslash
· ☕ 11 min read · ✍️ M4t35Z
Forwardslash writeup. I went through the LFI way. I used rockyou to break the crypto.

PlayerTwo
· ☕ 14 min read · ✍️ M4t35Z
My writteup about the insane PlayerTwo machine. I got access to the root flag on an unintended way. There is NO heap exploitation in this writeup!

ServMon
· ☕ 2 min read · ✍️ M4t35Z
Rooting ServMon with curl

Monteverde
· ☕ 7 min read · ✍️ M4t35Z
Rooting Monteverde

Sunday
· ☕ 3 min read · ✍️ M4t35Z
Rooting Sunday

Bashed
· ☕ 1 min read · ✍️ M4t35Z
Rooting Bashed

Jail
· ☕ 4 min read · ✍️ M4t35Z
Jail writeup