Vorkharium.com

Menu

  • Home
  • About Me
  • Projects
  • CTF Write-ups
  • Cheatsheets
  • Contact Me
  • Home
  • About Me
  • Projects
  • CTF Write-ups
  • Cheatsheets
  • Contact Me
Search
1 post tagged

.PFX

HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
1 post tagged

.bat

HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
1 post tagged

.ini

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

.mdb

HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
2 posts tagged

ACLs

HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
1 post tagged

AChat

HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
1 post tagged

AD-Password-Spraying

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

AI-Model

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)
4 min read Jan 28, 2025

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)

A quick guide to install, set up and run DeepSeek R1 and other AI models locally with Docker and a Ch4tGPT-like web interface (Open WebUI)

Vorkharium's Picture
Vorkharium in AI-Model Artificial-Intelligence Guides
2 posts tagged

API

HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
4 posts tagged

AS-REP-Roasting

HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
9 posts tagged

Active-Directory

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
NetExec and CrackMapExec Cheatsheet
8 min read Nov 2, 2024

NetExec and CrackMapExec Cheatsheet

Cheatsheet for NetExec and CrackMapExec

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Credential-Dumping
2 posts tagged

Active-Directory-Enumeration

Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
NetExec and CrackMapExec Cheatsheet
8 min read Nov 2, 2024

NetExec and CrackMapExec Cheatsheet

Cheatsheet for NetExec and CrackMapExec

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Credential-Dumping
2 posts tagged

Alternative-Without-Metasploit

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
2 posts tagged

Arbitrary-File-Read

THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
1 post tagged

Arbitrary-File-Upload

HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
1 post tagged

Artificial-Intelligence

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)
4 min read Jan 28, 2025

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)

A quick guide to install, set up and run DeepSeek R1 and other AI models locally with Docker and a Ch4tGPT-like web interface (Open WebUI)

Vorkharium's Picture
Vorkharium in AI-Model Artificial-Intelligence Guides
1 post tagged

Azure-AD-Connect

HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
1 post tagged

Bash-History

HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
3 posts tagged

Bash-Script

THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
1 post tagged

Blind-SSRF

HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
3 posts tagged

BloodHound

HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
1 post tagged

Buffer-Overflow

HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
1 post tagged

BusyBox

HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
12 posts tagged

CVE

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
HTB Sau Write-up
7 min read Nov 14, 2024

HTB Sau Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE
HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
HTB Builder Write-up
8 min read Nov 9, 2024

HTB Builder Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium Jenkins CVE
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
1 post tagged

CanRestart

THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
1 post tagged

Capturing-NTLMv2-Hashes

HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
1 post tagged

Capturing-NTLMv2-Hashes-with-SMB-Server

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

Challenges

HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

HTB Cryptography Challenge

Vorkharium's Picture
Vorkharium in Solution HTB Challenges Python Script Cryptography RSA
3 posts tagged

Cheatsheets

Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
NetExec and CrackMapExec Cheatsheet
8 min read Nov 2, 2024

NetExec and CrackMapExec Cheatsheet

Cheatsheet for NetExec and CrackMapExec

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Credential-Dumping
Ligolo-ng Cheatsheet
6 min read Nov 2, 2024

Ligolo-ng Cheatsheet

Cheatsheet for Ligolo-ng

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Pivoting
1 post tagged

Chisel.exe

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

ColdFusion

HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
1 post tagged

Command-Injection

HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
1 post tagged

Create-id_rsa

THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
5 posts tagged

Credential-Dumping

HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
NetExec and CrackMapExec Cheatsheet
8 min read Nov 2, 2024

NetExec and CrackMapExec Cheatsheet

Cheatsheet for NetExec and CrackMapExec

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Credential-Dumping
1 post tagged

Credential-Hunting

Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
1 post tagged

Credentials-in-DB-File

HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
1 post tagged

Credentials-in-Database

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
1 post tagged

Credentials-in-Registry

HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
1 post tagged

Cron-Job

THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
1 post tagged

Cryptography

HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

HTB Cryptography Challenge

Vorkharium's Picture
Vorkharium in Solution HTB Challenges Python Script Cryptography RSA
3 posts tagged

DCSync

HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
1 post tagged

Default-Credentials

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
2 posts tagged

Docker

THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
1 post tagged

Domain-User-Enumeration

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
22 posts tagged

Easy

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
HTB Sau Write-up
7 min read Nov 14, 2024

HTB Sau Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE
HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
1 post tagged

Etc-Shadow

THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
2 posts tagged

FTP

THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
1 post tagged

FTP-Anonymous

HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
1 post tagged

File-Upload-Bypass

HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
1 post tagged

Fuzzing

HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
1 post tagged

GPP-cPassword

HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
1 post tagged

GTFOBins-Shell

THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
1 post tagged

GenericAll

HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
3 posts tagged

Git

HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
1 post tagged

Git-Commit

HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
1 post tagged

Gitea

HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
2 posts tagged

Groovy-Reverse-Shell

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
1 post tagged

Guides

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)
4 min read Jan 28, 2025

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)

A quick guide to install, set up and run DeepSeek R1 and other AI models locally with Docker and a Ch4tGPT-like web interface (Open WebUI)

Vorkharium's Picture
Vorkharium in AI-Model Artificial-Intelligence Guides
26 posts tagged

HTB

HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

HTB Cryptography Challenge

Vorkharium's Picture
Vorkharium in Solution HTB Challenges Python Script Cryptography RSA
HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
HTB Sau Write-up
7 min read Nov 14, 2024

HTB Sau Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE
HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
HTB Builder Write-up
8 min read Nov 9, 2024

HTB Builder Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium Jenkins CVE
HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
4 posts tagged

Hard

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
1 post tagged

Incognito.exe

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
3 posts tagged

Jenkins

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
HTB Builder Write-up
8 min read Nov 9, 2024

HTB Builder Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium Jenkins CVE
HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
1 post tagged

Joomla

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
1 post tagged

JuicyPotato

HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
1 post tagged

JuicyPotatoNG

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

KeePass-.kdbx

HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
2 posts tagged

Kerberoasting

HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
2 posts tagged

LDAP

HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
1 post tagged

LDAP-Anonymous

HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
1 post tagged

LDAP-Saved-Password

HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
13 posts tagged

Linux

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
HTB Sau Write-up
7 min read Nov 14, 2024

HTB Sau Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE
HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB Builder Write-up
8 min read Nov 9, 2024

HTB Builder Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium Jenkins CVE
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
2 posts tagged

Linux-Relative-Path-Abuse

THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
2 posts tagged

Login-Brute-Force

THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
1 post tagged

MD5-Hash

THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
1 post tagged

MSFVenom

HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
2 posts tagged

MSSQL

HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
1 post tagged

Magic-Bytes

HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
1 post tagged

Manual-SQL-Injection

THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
8 posts tagged

Medium

THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
HTB Builder Write-up
8 min read Nov 9, 2024

HTB Builder Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium Jenkins CVE
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
1 post tagged

Microsoft-IIS

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

Mount-NFS

THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
2 posts tagged

MySQL

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
1 post tagged

NetExec

THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
1 post tagged

Nmap-SUID

THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
35 posts tagged

OSCP+

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
HTB Sau Write-up
7 min read Nov 14, 2024

HTB Sau Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE
HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
HTB Builder Write-up
8 min read Nov 9, 2024

HTB Builder Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium Jenkins CVE
HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
1 post tagged

OSINT

THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
4 posts tagged

PHP-Reverse-Shell

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
5 posts tagged

Pass-the-Hash

HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
1 post tagged

Passback-LDAP-Attack

HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
3 posts tagged

Password-Reuse

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
2 posts tagged

Password-Spraying

HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
2 posts tagged

Path-Traversal

HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
1 post tagged

Pivoting

Ligolo-ng Cheatsheet
6 min read Nov 2, 2024

Ligolo-ng Cheatsheet

Cheatsheet for Ligolo-ng

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Pivoting
3 posts tagged

Port-Forwarding

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
1 post tagged

PowerShell-History

HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
2 posts tagged

PowerUp.ps1

THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
1 post tagged

PowerView.ps1

HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
1 post tagged

Printer

HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
2 posts tagged

PsExec

HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
1 post tagged

Python

HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

HTB Cryptography Challenge

Vorkharium's Picture
Vorkharium in Solution HTB Challenges Python Script Cryptography RSA
1 post tagged

Python-Script

HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
2 posts tagged

RDP

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
1 post tagged

RFI

THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
2 posts tagged

RPC

THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
2 posts tagged

RPC-Null-Session

HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
1 post tagged

RSA

HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

HTB Cryptography Challenge

Vorkharium's Picture
Vorkharium in Solution HTB Challenges Python Script Cryptography RSA
1 post tagged

Relative-Path-Exploitation

HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
1 post tagged

Runas.exe

HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
1 post tagged

RunasCs.exe

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

RunasCs.exe-Reverse-Shell

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

SAM-SYSTEM-Dump

THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
1 post tagged

SID-Recycle-Bin

THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
3 posts tagged

SMB

THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
NetExec and CrackMapExec Cheatsheet
8 min read Nov 2, 2024

NetExec and CrackMapExec Cheatsheet

Cheatsheet for NetExec and CrackMapExec

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Credential-Dumping
6 posts tagged

SMB-Null-Session

THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
1 post tagged

SMB-PsExec

HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
1 post tagged

SMB-Share-Write-Permission-Abuse

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
6 posts tagged

SMB-Shares

HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
1 post tagged

SNMP

THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
1 post tagged

SQL-Injection

THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
1 post tagged

SQL-Injection-Bypass

HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
1 post tagged

SQLMap

THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
5 posts tagged

SSH

THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
1 post tagged

SSH-Brute-Force

HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
2 posts tagged

SUID

THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
1 post tagged

Script

HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

HTB Cryptography Challenge

Vorkharium's Picture
Vorkharium in Solution HTB Challenges Python Script Cryptography RSA
1 post tagged

Searchor

HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
1 post tagged

Server-Operators

HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
1 post tagged

Service-Restart

HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
1 post tagged

Shadow

HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
1 post tagged

Solution

HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

HTB Cryptography Challenge

Vorkharium's Picture
Vorkharium in Solution HTB Challenges Python Script Cryptography RSA
1 post tagged

Stored-Credentials

HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
2 posts tagged

Sudo-l

HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
10 posts tagged

THM

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
1 post tagged

Tar-Wildcard-Expansion

THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
1 post tagged

Telnet

HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
1 post tagged

Tomcat

THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
3 posts tagged

Tools

Attacking Active Directory Cheatsheet
23 min read Nov 2, 2024

Attacking Active Directory Cheatsheet

Cheatsheet for Attacking Active Directory

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Kerberoasting AS-REP-Roasting DCSync ACLs MSSQL Credential-Dumping Credential-Hunting
NetExec and CrackMapExec Cheatsheet
8 min read Nov 2, 2024

NetExec and CrackMapExec Cheatsheet

Cheatsheet for NetExec and CrackMapExec

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Active-Directory Active-Directory-Enumeration SMB Credential-Dumping
Ligolo-ng Cheatsheet
6 min read Nov 2, 2024

Ligolo-ng Cheatsheet

Cheatsheet for Ligolo-ng

Vorkharium's Picture
Vorkharium in Cheatsheets Tools Pivoting
1 post tagged

Unix

HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
1 post tagged

Unquoted-Service-Path

THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
1 post tagged

Username-Pattern

HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
2 posts tagged

Vhost-Enumeration

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

WAR-Reverse-Shell

THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
1 post tagged

WP-Template-PHP-Reverse-Shell

THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
1 post tagged

Weak-Credentials

HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
1 post tagged

Weak-File-Permission

THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
1 post tagged

Web-Pentesting

THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
2 posts tagged

WinRM

HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
1 post tagged

WinRM-.pem

HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
20 posts tagged

Windows

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
1 post tagged

Windows-Kernel-Exploit

THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
2 posts tagged

WordPress

THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
35 posts tagged

Write-ups

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
THM Retro Write-up
4 min read Nov 19, 2024

THM Retro Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows WordPress RDP Windows-Kernel-Exploit CVE
HTB Access Write-up
4 min read Nov 18, 2024

HTB Access Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows FTP-Anonymous .mdb Telnet Stored-Credentials Runas.exe
HTB Arctic Write-up
4 min read Nov 18, 2024

HTB Arctic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows ColdFusion CVE Arbitrary-File-Upload JuicyPotato MSFVenom
HTB Mailing Write-up
11 min read Nov 18, 2024

HTB Mailing Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Easy Windows Path-Traversal CVE Capturing-NTLMv2-Hashes WinRM Credential-Dumping Pass-the-Hash
THM Year of the Owl Write-up
10 min read Nov 17, 2024

THM Year of the Owl Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Hard Windows SNMP OSINT NetExec WinRM SID-Recycle-Bin Credential-Dumping SAM-SYSTEM-Dump Pass-the-Hash
THM Steel Mountain Write-up
10 min read Nov 16, 2024

THM Steel Mountain Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows CVE PowerUp.ps1 CanRestart Weak-File-Permission Unquoted-Service-Path
THM Skynet Write-up
12 min read Nov 15, 2024

THM Skynet Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB-Null-Session Login-Brute-Force CVE RFI Tar-Wildcard-Expansion
HTB Sau Write-up
7 min read Nov 14, 2024

HTB Sau Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE
HTB Editorial Write-up
15 min read Nov 12, 2024

HTB Editorial Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Blind-SSRF Fuzzing API Git Git-Commit Python-Script CVE Command-Injection
THM UltraTech Write-up
6 min read Nov 12, 2024

THM UltraTech Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Medium Linux API Arbitrary-File-Read SSH GTFOBins-Shell Docker
THM Kenobi Write-up
8 min read Nov 12, 2024

THM Kenobi Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux SMB SMB-Null-Session RPC FTP Mount-NFS SSH SUID Linux-Relative-Path-Abuse
HTB Magic Write-up
13 min read Nov 11, 2024

HTB Magic Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium SQL-Injection-Bypass File-Upload-Bypass Magic-Bytes PHP-Reverse-Shell BusyBox MySQL Port-Forwarding Credentials-in-DB-File SUID Relative-Path-Exploitation
THM Thompson Write-up
11 min read Nov 11, 2024

THM Thompson Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Linux Tomcat WAR-Reverse-Shell Bash-Script Cron-Job Etc-Shadow SSH Create-id_rsa
THM SQL Injection Lab Write-up
19 min read Nov 10, 2024

THM SQL Injection Lab Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Web-Pentesting SQL-Injection Manual-SQL-Injection SQLMap
HTB Chatterbox Write-up
17 min read Nov 10, 2024

HTB Chatterbox Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium AChat Buffer-Overflow Credentials-in-Registry Password-Reuse PsExec
THM Mr Robot CTF Write-up
11 min read Nov 10, 2024

THM Mr Robot CTF Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Linux Medium WordPress Login-Brute-Force WP-Template-PHP-Reverse-Shell MD5-Hash Nmap-SUID
HTB Busqueda Write-up
9 min read Nov 10, 2024

HTB Busqueda Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Searchor Git Gitea Password-Reuse SSH Docker Bash-Script Linux-Relative-Path-Abuse
HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart
HTB Timelapse Write-up
10 min read Nov 9, 2024

HTB Timelapse Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares .PFX WinRM-.pem PowerShell-History LDAP LDAP-Saved-Password
HTB ServMon Write-up
8 min read Nov 9, 2024

HTB ServMon Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy FTP CVE Path-Traversal Password-Spraying SSH Port-Forwarding .bat
HTB Builder Write-up
8 min read Nov 9, 2024

HTB Builder Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Medium Jenkins CVE
HTB Sauna Write-up
7 min read Nov 9, 2024

HTB Sauna Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory AS-REP-Roasting BloodHound DCSync Pass-the-Hash
HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
HTB Querier Write-up
12 min read Nov 8, 2024

HTB Querier Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium SMB-Null-Session SMB-Shares MSSQL PowerUp.ps1 PsExec
HTB Jeeves Write-up
7 min read Nov 8, 2024

HTB Jeeves Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium Jenkins Groovy-Reverse-Shell KeePass-.kdbx
HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
HTB Sunday Write-up
12 min read Nov 5, 2024

HTB Sunday Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Unix Easy SSH-Brute-Force Shadow Sudo-l
HTB Nibbles Write-up
7 min read Nov 4, 2024

HTB Nibbles Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy CVE PHP-Reverse-Shell Sudo-l Bash-Script Alternative-Without-Metasploit
HTB Blackfield Write-up
18 min read Nov 3, 2024

HTB Blackfield Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Hard Active-Directory SMB-Null-Session SMB-Shares AS-REP-Roasting BloodHound RPC Credential-Dumping Pass-the-Hash
HTB Monteverde Write-up
11 min read Nov 3, 2024

HTB Monteverde Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Weak-Credentials RPC-Null-Session Password-Spraying SMB-Shares Azure-AD-Connect
HTB Active Write-up
7 min read Nov 3, 2024

HTB Active Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory SMB-Null-Session SMB-Shares GPP-cPassword Kerberoasting
1 post tagged

WriteDacl

HTB Forest Write-up
8 min read Nov 8, 2024

HTB Forest Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory RPC-Null-Session LDAP-Anonymous Username-Pattern AS-REP-Roasting BloodHound PowerView.ps1 ACLs GenericAll WriteDacl DCSync Pass-the-Hash
1 post tagged

XSRF

HTB SecNotes Write-up
7 min read Nov 6, 2024

HTB SecNotes Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Medium XSRF PHP-Reverse-Shell SMB-Shares Bash-History SMB-PsExec
1 post tagged

apport-cli

HTB Devvortex Write-up
9 min read Nov 20, 2024

HTB Devvortex Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Vhost-Enumeration CVE Joomla MySQL Credentials-in-Database apport-cli
1 post tagged

binwalk

HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
1 post tagged

cmdasp.aspx

HTB Flight Write-up
20 min read Nov 19, 2024

HTB Flight Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Hard Windows Active-Directory Vhost-Enumeration Domain-User-Enumeration AD-Password-Spraying Password-Reuse SMB-Share-Write-Permission-Abuse .ini Capturing-NTLMv2-Hashes-with-SMB-Server PHP-Reverse-Shell Chisel.exe Port-Forwarding RunasCs.exe RunasCs.exe-Reverse-Shell Microsoft-IIS cmdasp.aspx JuicyPotatoNG
1 post tagged

pspy

HTB Pilgrimage Write-up
13 min read Nov 7, 2024

HTB Pilgrimage Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Linux Easy Git CVE Arbitrary-File-Read pspy binwalk
1 post tagged

rdesktop

THM Alfred Write-up
8 min read Nov 19, 2024

THM Alfred Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups THM OSCP+ Easy Windows Jenkins Default-Credentials Groovy-Reverse-Shell Incognito.exe RDP rdesktop Alternative-Without-Metasploit
1 post tagged

sc.exe

HTB Return Write-up
8 min read Nov 9, 2024

HTB Return Write-up

Part of the OSCP+ Preparation Series

Vorkharium's Picture
Vorkharium in Write-ups HTB OSCP+ Windows Easy Active-Directory Passback-LDAP-Attack LDAP Printer Server-Operators sc.exe Service-Restart

Latest Posts

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)
4 min read Jan 28, 2025

Run DeepSeek R1 and Other AI Models Locally with Docker and a Ch4tGPT-like Web Interface (Open WebUI)

Vorkharium's Picture
Vorkharium
HTB Brevi Moduli Solution (Without SageMath)
5 min read Dec 11, 2024

HTB Brevi Moduli Solution (Without SageMath)

Vorkharium's Picture
Vorkharium

Explore Tags

.PFX .bat .ini .mdb ACLs AChat AD-Password-Spraying AI-Model API AS-REP-Roasting Active-Directory Active-Directory-Enumeration Alternative-Without-Metasploit Arbitrary-File-Read Arbitrary-File-Upload Artificial-Intelligence Azure-AD-Connect Bash-History Bash-Script Blind-SSRF BloodHound Buffer-Overflow BusyBox CVE CanRestart Capturing-NTLMv2-Hashes Capturing-NTLMv2-Hashes-with-SMB-Server Challenges Cheatsheets Chisel.exe ColdFusion Command-Injection Create-id_rsa Credential-Dumping Credential-Hunting Credentials-in-DB-File Credentials-in-Database Credentials-in-Registry Cron-Job Cryptography DCSync Default-Credentials Docker Domain-User-Enumeration Easy Etc-Shadow FTP FTP-Anonymous File-Upload-Bypass Fuzzing GPP-cPassword GTFOBins-Shell GenericAll Git Git-Commit Gitea Groovy-Reverse-Shell Guides HTB Hard Incognito.exe Jenkins Joomla JuicyPotato JuicyPotatoNG KeePass-.kdbx Kerberoasting LDAP LDAP-Anonymous LDAP-Saved-Password Linux Linux-Relative-Path-Abuse Login-Brute-Force MD5-Hash MSFVenom MSSQL Magic-Bytes Manual-SQL-Injection Medium Microsoft-IIS Mount-NFS MySQL NetExec Nmap-SUID OSCP+ OSINT PHP-Reverse-Shell Pass-the-Hash Passback-LDAP-Attack Password-Reuse Password-Spraying Path-Traversal Pivoting Port-Forwarding PowerShell-History PowerUp.ps1 PowerView.ps1 Printer PsExec Python Python-Script RDP RFI RPC RPC-Null-Session RSA Relative-Path-Exploitation Runas.exe RunasCs.exe RunasCs.exe-Reverse-Shell SAM-SYSTEM-Dump SID-Recycle-Bin SMB SMB-Null-Session SMB-PsExec SMB-Share-Write-Permission-Abuse SMB-Shares SNMP SQL-Injection SQL-Injection-Bypass SQLMap SSH SSH-Brute-Force SUID Script Searchor Server-Operators Service-Restart Shadow Solution Stored-Credentials Sudo-l THM Tar-Wildcard-Expansion Telnet Tomcat Tools Unix Unquoted-Service-Path Username-Pattern Vhost-Enumeration WAR-Reverse-Shell WP-Template-PHP-Reverse-Shell Weak-Credentials Weak-File-Permission Web-Pentesting WinRM WinRM-.pem Windows Windows-Kernel-Exploit WordPress Write-ups WriteDacl XSRF apport-cli binwalk cmdasp.aspx pspy rdesktop sc.exe
2025 © Vorkharium | Impressum | Datenschutzerklärung