Medium

HTB Hospital CTF Writeup

HTB Hospital CTF Writeup This penetration testing report provides a detailed analysis of the security posture of HTB Hospital CTF IT infrastructure, highlighting various vulnerabilities identified during the assessment process. The findings within this document reveal critical security flaws ranging from file upload restrictions bypasses to privilege escalation and web server takeover, which could potentially […]

HTB Hospital CTF Writeup Read More »

Jarvis CTF Writeup

Jarvis CTF Writeup Jarvis CTF Jarvis is a medium-level Linux challenge featuring a web server with SQL injection vulnerability. Exploiting this leads to initial access. Privilege escalation involves executing a script as another user and exploiting an SUID bit set on systemctl to gain root access. HackTheBox Hack The Box gives individuals, businesses and universities

Jarvis CTF Writeup Read More »

SolidState CTF Writeup

SolidState CTF Writeup Writeup presented by Behind Security as part of the Road to OSCP series, focusing on the SolidState CTF from HackTheBox. SolidState CTF SolidState is a medium difficulty machine that requires chaining of multiple attack vectors in order to get a privileged shell. HackTheBox Hack The Box gives individuals, businesses and universities the

SolidState CTF Writeup Read More »

Poison CTF Writeup

Poison CTF Writeup Writeup presented by Behind Security as part of the Road to OSCP series, focusing on the Poison CTF from HackTheBox. Poison CTF Poison CTF is a machine which focuses mainly on log poisoning and port forwarding/tunneling. The machine is running FreeBSD which presents a few challenges for novice users as many common

Poison CTF Writeup Read More »

Scroll to Top