Open in app

Sign In

Write

Sign In

Shubham Kumar
Shubham Kumar

108 Followers

Home

About

Published in InfoSec Write-ups

·Pinned

Shibboleth: HackTheBox Walkthrough

Welcome back! Today we are going to solve another machine from HacktheBox. The box is listed as an easy box. Just add shibboleth.htb in /etc/hosts file and Let’s jump in! Please Subscribe to e-mail notifications and support me, So that it can motivate me to write more!!! Get an email whenever Shubham Kumar publishes. Get an email whenever Shubham Kumar publishes. Please Support and Subscribe for more such Walkthrough's By signing up…shubham-singh.medium.com

Blooging

5 min read

Shibboleth: HackTheBox Walkthrough
Shibboleth: HackTheBox Walkthrough
Blooging

5 min read


Published in InfoSec Write-ups

·Dec 23, 2021

Backdoor: HackTheBox Walkthrough

Welcome back! Today we are going to solve another machine from HacktheBox. The box is listed as an easy box. Just add backdoor.htb in /etc/hosts file and Let's jump in! Knowledge Gained Performing LFI Using burp to find PID Understanding gdbserver Getting reverse shell with and with-out Metasploit Privilege escalation …

Blogging

5 min read

Backdoor: HackTheBox Walkthrough
Backdoor: HackTheBox Walkthrough
Blogging

5 min read


Published in InfoSec Write-ups

·Oct 16, 2021

Horizontall: HackTheBox Walkthrough

Description — Horizontall is another nice box on HackTheBox. Just add horizontall.htb in your /etc/hosts file and you are good to go. Port Scanning During my port scanning process, I first use rustscan to find out the number of open ports quickly …

Blog

5 min read

Horizontall: HackTheBox Walkthrough
Horizontall: HackTheBox Walkthrough
Blog

5 min read


Published in InfoSec Write-ups

·Sep 25, 2021

Writer: HackTheBox Walkthrough

Description — The writer is another nice box on HackTheBox. Just add writer.htb in your /etc/hosts file and you are good to go. Knowledge Gained SMB Enumeration SSH brute forcing pspy64 Python code for sending mail Privilege escalation Port Scanning During my port scanning process, I first use rustscan to find out…

Blogging

5 min read

Writer: HackTheBox Walkthrough
Writer: HackTheBox Walkthrough
Blogging

5 min read


Published in InfoSec Write-ups

·Apr 30, 2021

Armageddon: HackTheBox Walkthrough

Description — Back after a long time with another HackTheBox machine walkthrough. Hope you like it. Just add armageddon.htb in you /etc/hosts file and start your pawing process. Knowledge Gained Searching exploit Metasploit for initial shell SQL Commands dirty_sockv2 exploit Privilege escalation Port Scanning During my port scanning process, I first use…

Blogging

5 min read

Armageddon: HackTheBox Walkthrough
Armageddon: HackTheBox Walkthrough
Blogging

5 min read


Published in InfoSec Write-ups

·Jan 6, 2021

Academy: HackTheBox walkthrough

Description — Another Easy VM from HackTheBox as they say. I suffered a bit while solving this and rated it a bit hard, but learned something new. All thanks to egre55 && mrb3n. As usual, add academy.htb in your /etc/hosts file and you are good to go. Knowledge Gained Enumeration Analysis of…

Blogging

4 min read

Academy: HackTheBox walkthrough
Academy: HackTheBox walkthrough
Blogging

4 min read


Published in InfoSec Write-ups

·Dec 15, 2020

Doctor: HackTheBox Walkthrough

Description — Doctor is a nice VM on HackTheBox. I must say the easy boxes on HTB are tougher and knowledgeable than medium boxes on TryHackMe. Just add doctors.htb in your /etc/hosts file and you are good to goo. Knowledge Gained Enumeration Server-Side Template Injection Gaining reverse shell in two ways Enumerating…

Blogging

5 min read

Doctor: HTB Walkthrough
Doctor: HTB Walkthrough
Blogging

5 min read


Nov 15, 2020

HA: VEDAS Walkthrough (Vulnhub)

Description from Vulnhub Vedas meaning sacred knowledge or revealed knowledge, are old texts of Hinduism. The level of the lab is intermediate and consists of four flags. This lab is based on the four Vedas, the flags are based on the same which are as follow: Rig Veda: It is…

Vulnhub

5 min read

HA: VEDAS Walkthrough (Vulnhub)
HA: VEDAS Walkthrough (Vulnhub)
Vulnhub

5 min read


Nov 8, 2020

Funbox-5: Next Level Walkthrough (Vulnhub)

Description from Vulnhub — Let's separate the script-kids from script-teenies. Hint: The first impression is not always the right one!. Another nice VM from @0815R2d2 which teaches some new knowledge. Knowledge Gained:- Enumeration Wpscan Password Brute Force attack Knowing service dd Privilege Escalation Port Scanning After identifying the intended victim let’s run a Nmap…

Vulnhub

4 min read

Funbox-5: Next Level Walkthrough (Vulnhub)
Funbox-5: Next Level Walkthrough (Vulnhub)
Vulnhub

4 min read


Published in InfoSec Write-ups

·Oct 3, 2020

FUNBOX-7: EASYENUM Walkthrough (Vulnhub)

Description — Boot2root in 6 steps for script-kiddies. Timeframe to root this box: 20 mins to never ever. It’s on you. You can do this in 20 minutes or even less if you get the right user to perform the brute force. Another nice and easy box designed by @0815R2d2. …

Blogging

3 min read

FUNBOX-7: EASYENUM Walkthrough (Vulnhub)
FUNBOX-7: EASYENUM Walkthrough (Vulnhub)
Blogging

3 min read

Shubham Kumar

Shubham Kumar

108 Followers

CTF Player and part time writer.

Following
  • Ben Wann

    Ben Wann

  • Blake Sobczak

    Blake Sobczak

  • Pentester Academy

    Pentester Academy

  • Jonathan Bouman

    Jonathan Bouman

  • Diddy Doodat

    Diddy Doodat

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech