Tags
.NET
/dev/fb0
14-segment-display
2k8sp2
7z
7zip
802-11
aardvark
Academy
Access
accesschk
ace
AChat
aclpwn
Active
active-directory
ad-recycle
adm
adminer
Admirer
ads
advent-of-code
AES
ahk
AI
aircrack-ng
ajenti
algebra
alternative-data-streams
alwayinstallelevated
amqp-publish
amsi
android
ansible
anti-debug
apache
api
apk
Apocalyst
applocker
apport
apt
APT-htb
Aragog
arbitrary-read
arbitrary-write
Arctic
arduino
Arkham
arm
arp-spoof
as-rep-roast
asar
aslr
asp
aspx
audacity
aureport
auth-bypass
auth_userokay
authentication-bypass
authorizedkeyscommand
authpf
autohotkey
autoit
autologon-credentials
AutoRunScript
avr-simulator
awesome-rss
aztec-code
azure
azure-active-directory
azure-connect
azure-devops
azure-pipelines
bacon
Bank
Bankrobber
Bart
base58
base64
bash
bash-completion
bash.exe
Bashed
basic
Bastard
Bastion
Beep
beryllium
bfac
bgp-hijack
BigHead
binascii
binwalk
bit-flip
Bitlab
bitting
bitvise
bkcrack
Blackfield
blindsqli
blockchain
Blocky
bloodhound
bloodhound-py
bludit
Blunder
bmap
bmphide
bochs
bof
bolt-cms
Book
bookmark
Bounty
brainfuck
break
bruteforce
bruteforce-luks
bsd
bsides-london
bucket-finder
Buff
bukkit
burp
bvshell
c
ca
Cache
cached-creds
cadaver
Calamity
Canape
canary
canbus
capabilities
capcom
capcom-sys
Carrier
Cascade
cbc
cef-debugging
Celestial
Centos
centreon
certificate
certificate-authority
certificate-transparency
certsrv
certutil
cewl
cff-explorer
Chainsaw
chankro
Chaos
Charon
Chatterbox
chattr
checkpoint
checksec
chef
chinese-remainder-theorem
chisel
chkrootkit
chm
chmod
chown
chroot
churrasco
cipher
cisco
cisco-type-7
citrix
clara-io
client-certificate
cliques
clixml
clm
cloudme
cmder
cms
cmsms
cmstp
code-analysis
codeit
codiad
colb
coldfusion
color-print
command-injection
commando
commit-creds
composer
Compromised
Conceal
constrained-language-mode
container
Control
conway
cookie
cookies
copy-filesebackupprivilege
copy-filesepackupprivilege
cor-profiler
cors
couchdb
cpio
crack-sh
cracking
crackinstaller
crackmapexec
crackstation
Craft
credentials
credit-cards
credssp
CrimeStoppers
cron
Cronos
crontab
CrossFit
crypto
cryptsetup
csproj
csrf
csv-injection
ctf
CTF-htb
cuberite
curl
Curling
custom-folder
cutenews
cve
cve-1017-12636
cve-2004-2687
cve-2008-0166
cve-2010-0832
cve-2014-6287
cve-2015-6668
cve-2015-6967
cve-2016-0099
cve-2016-10709
cve-2017-0199
cve-2017-11511
cve-2017-12635
cve-2017-16995
cve-2017-5638
cve-2017-5899
cve-2017-7269
cve-2017-7650
cve-2017-9101
cve-2017-9362
cve-2017-9805
cve-2018-1133
cve-2018-12613
cve-2018-14665
cve-2018-15133
cve-2018-15473
cve-2018-17246
cve-2018-18955
cve-2018-8007
cve-2019-10008
cve-2019-1003000
cve-2019-10149
cve-2019-12384
cve-2019-12840
cve-2019-13024
cve-2019-14287
cve-2019-17558
CVE-2019-19520
CVE-2019-19521
CVE-2019-19522
cve-2019-7304
cve-2020-10977
cve-2020-11651
cve-2020-1472
CVE-2020-7247
cve-2020-8164
cve-2020-8831
cve-2020-9484
cyberchef
d8
Dab
dacl
darling
database
davtest
dbeaver
dbus
dcsync
dde
deb
debian
deBrujin
debug
debugfs
debugger
decompile
deepbluecli
default-creds
defaultdict
defender
demo
deobfuscation
deparse
des
deserialization
Devel
devlife
DevOops
devops
df
diaghub
dial-a-pirate
diff
dig
dirbuster
directory-traversal
dirsearch
dirty-sock
dirtycow
disable-functions
diskshadow
distcc
dll
dns
dns-c2
dns-hijack
dnschess
dnscmd
dnspy
doas
doc
docker
docker-fetch
docker-sock
Doctor
document-variables
documents
docx
domain-controller
dosfuscation
dotnet
dotnetfiddle
dpapi
driver
droopescan
Dropzone
drupal
drupalgeddon2
drupalgeddon3
ds-store
dtd
dummy
dup2
Dyplesher
Ebay
ebowla
ecc
ecryptfs
ecryptfs2john
ed
edgeside-include-injection
efs
egg-hunter
elasticsearch
elastix
electron
elf
Ellingson
email
emojicode
emotet
emulation
encfs
encoding
endgame
enum4linux
enumeration
enyx
eoploaddriver
eql
erl
erlang
escape
esf
esi
ESXi
Ethereal
Europa
eval
event-log
eventlogs
evil-clippy
evil-winrm
evilwinrm
evolution
excel
exe
exe2aut
exfil
exim
explodingcan
exploit
exploit-db
extended-attributes
faces
facl
fail2ban
fake-chunk
Falafel
Fatty
fcrackzip
feistel-cipher
Feline
feroxbuster
ffmpeg
fidler
file-upload
filezilla
filter
find
finger
fireeye
firefox
firefox-dev
firewall
flare-on
flarebear
flask
FlawedAmmyy
flite
FluJab
FluxCapacitor
fonepaw
forensic
forensics
Forest
format-string
Fortune
ForwardSlash
foxy-proxy
foxyproxy
framebuffer
free-hook
freebasic
FriendZone
Frolic
fsop
ftp
ftp-bounce
ftp-tls
Fuse
fuzz
fuzzdb
game-of-life
garbage
gdb
gef
gem
gemfile
genymotion
getent
getfacl
getnpusers
getuserspns
GetUserSPNS.py
ghidra
ghidra-version-tracking
Ghoul
Giddy
gimp
git
git-bundle
git-hooks
gitdumper
github
gitlab
gittools
gitweb
go
gobuster
gogs
gogsownz
golden-ticket
goldenpac
google-authenticator
gopher
gopherus
gophish
gpg
gpp
gpp-decrypt
gpp-password
Grandpa
Granny
graphql
graphs
graylog
greatsct
greenshot
grpc
gtfobins
guestmount
gym-management-system
h2
Hackback
hackerone
hackthebox
hackvent
Haircut
haraka
hash-attach
hash-collision
hash-extender
hash-extension
hashcat
hashes-org
hawk
Haystack
heap
heapinfo
heartbleed
Heist
Help
helpdeskz
Helpline
herokuapp
hex-file
hexchat
hexedit
hfs
hid
hidepid
history
hmac
hodor
Holiday
home-lab
hook
host-manager
hta
htaccess
htpasswd
http-basic-auth
http-header
http-proxy
http.server
http2
http3
httpfileserver
hydra
icacls
ida
ifcfg
iis
iis-shortname
ike
ike-scan
image-manipulation
imap
immunity
impacket
include
initrd
injection
injections
installutil
intcode-computer
intellij
Intense
invoke-kerberoast
invoke-obfuscation
ioctl
ios
ioxidresolver
ipc
ipfs
ippsec
ipsec
iptables
ipv6
ir
irb
irc
irked
itunes
itunes-backup2hashcat
ja3
ja3transport
jab
jadx
jail
james
jar
Jarvis
java
javac
javascript
jd-gui
jdb
jdwp
jea
jea-escape
jeeves
jekyll
jenkins
Jerry
jetdirect
Jewel
jinja2
jjs
john
Joker
Joomla
journalctrl
jq
js
jsf
jsnice
Json
json-deserialization
jsp
juicypotato
jwdp-shellifier
jwt
jwtcat
karmic
kaslr
keepass
kerberoast
kerberos
kerbrute
kernal-driver
kernel-debug
kernel-pwn
kernel-rop
keyboard-walks
keys
kibana
knockd
known-plaintext
kpcli
Kryptos
kwprocessor
Laboratory
LaCasaDePapel
Lame
laravel
Laser
LaTeX
Lazy
ldap
ldap-injection
ldapadd
ldapdomaindump
ldapsearch
ldconfig
ldd
ldif
ldpreload
ldpreload-backdoor
legacy
lfi
lftp
libc
libc-database
library
libreoffice
Lightweight
linenum
linpeas
linux
listfile
litecart
llmnr
lmcompatibilitylevel
lnk
LNKUp
local_exploit_suggester
log-poisoning
logging
logic-error
logrotate
logrotten
logs
logstash
lolbas
lonelypotato
lookupsids
lru-cache
lsattr
lshell
ltrace
lua
Luanne
Luke
luks
luvit
lxc
lxd
mach-o
machine-learning
macos
MacPro
macro
macros
magento
magic
Magic-htb
main-arena
make
malware
manageengine
Mango
Mantis
mantisbt
mbox
mbr
md5-attack
mdbtools
memcached
memcached-auth
memcached-binary
memcached-cli
memcat
memecat-battlestation
memory-analysis
mersenne-twister
mersenne-twister-predictor
metasploit
meterpreter
mimikatz
mimikittenz
minecraft
MinGW
mingw32
Mischief
mitm
mkfifo-shell
mmap
mobilefish
modem
modinv
modsecurity
modular-arithmetic
mof
mona
mongo
monstra
Monteverde
motd
mount
mprotect
mpz
mqtt
mremoteng
ms08-067
ms10-051
ms10-095
ms11-046
ms14-058
ms14-068
ms15-051
ms16-014
ms16-032
ms17-010
msbuild
msf
msfconsole
msfvenom
msi
mssql
mssql-linked-servers
mssql-triggers
mssqlclient
Multimaster
mutt
myauttoexe
mysql
mysql-file-write
mysql-udf
mysqldump
named-pipe
namei
nanocore
nc
neo4j
Nest
net-ntlmv1
net-ntlmv2
net-use
net-view
netbsd
Netmon
netntlmv2
netpgp
netscaler
Networked
networkx
nfs
nginx
nginx-aliases
ngrok
Nibbles
Nightmare
nimlang
Nineveh
nishang
nm
nmap
nmblookup
node-red
nodejs
nodered
noexec
nosql
nosql-injection
nostromo
npm
nsclient++
nslookup
nss
ntds
ntdsutil
ntlm-http
ntlmrelayx
nvms-1000
nx
oathtool
oauth
obfuscation
Obscurity
October
odat
ods
oledump
olevba
Olympus
Omni
onegadget
onesixtyone
OneTwoSeven
ook!
Oouch
OpenAdmin
openbsd
openemr
OpenKeyS
opennetadmin
openssl
openssl-bruteforce
openvpn
Optimum
Oracle
orchard-cms
oscp
oscp-like
oscp-plus
ost
oswe-like
oswe-plus
otp
out-minidump
overlong
owa
Oz
package
packet-capture
padbuster
padding-oracle
paho
pam
pam-backdoor
papercut
parameter-injection
parrot
Passage
passthehash
passwd
password
password-reuse
password-spray
patchelf
patching
Patents
path
path-hijack
path-traversal
pattern-create
payloadallthethings
payloadsallthethings
pbox
pbx
pcap
pcode
pcode2code
pcodedmp
pdb
pdf
pdf-parser
pdfid
pdfTeX
pe
peda
penglab
perl
persistence
pfctl
pfsense
pgadmin
pgp
phantom-js
phish
phishing
php
php-shellcommand
php-wrapper
phpbash
phpinfo
phpliteadmin
phpmyadmin
pickle
pie
piet
pihole
pil
ping-sweep
pip
pipeline
pivot
pkexec
pkttyagent
Player
PlayerTwo
playsms
plink
Poison
policykit
polkit
polyglot
poo
pop3
Popcorn
port-knocking
portainer
postgres
postgresql
Postman
potato
powerdump
powershell
powershell-credential
powershell-run-as
powersploit
powerup
powerview
ppk
pre-main
preg_replace
prepare-kernel-cred
pret
printer
procdot
procdump
process-architechure
process-hacker
procmon
procyon
proto3
proxmark
proxychains
prtg
ps-remoting
ps4
PSByPassCLM
PSDecode
psexec
psexec.py
pspy
psql
psreadline
pssession
pstranscript
psy
ptrace
purple-team
puttygen
pwk
pwn
pwnbox
pwndbg
pwngdb
pwntools
py222
pygame
pyinstaller
pykerbrute
pylnker
pypi
pypykatz
python
python-cmd
python-eval
python-exe-unpacker
python-injection
python-library-hijack
python-path
python-requests
python-scapy
pythonpath
pyyaml
qemu
qrcode
Querier
quic
Quick
rabbitmq
race-condition
rails
rbash
rc4
rcpclient
rdesktop
rdp
RE
readpst
realloc
recompile
recrowd
recursion
RedCross
Reddish
redis
Reel
Reel2
reference-counting
reg
reg-py
regeorge
regex
regex101
Registry
registry-win
remix
remmina
Remote
remote-registry
repeater
report
Resolute
resource-hacker
responder
restic
ret2libc
reverse-engineering
review
rfc-2428
rfi
rid
rita
rlwrap
robocopy
robots-text
roguepotato
rootkit
rop
Rope
RopeTwo
ropgadget
rot13
RottenPotato
roundcube
rpc
rpc-password-reset
rpcclient
rsa
rsactftool
rss
rsync
rtf
rtfdump
rubeus
rubik-cube
rubiks
ruby
rule-30
runas
s3
sacl
Safe
salsa20
saltstack
samba
sandbox-escape
sans-holiday-hack
Sauna
scapy
Scavenger
scdbg
scf
scheduled-task
scmanager
scp
scrambles
screen
script-obfuscation
scripting
sddl
searchsploit
seatbelt
sebackupprivilege
seccure
seclists
SecNotes
second-order
second-order-ldap-injection
second-order-sqli
secretsdump
secure-string
security-onion
seimpersonate
seimpresonate
Sense
serestoreprivilege
server-operators
service
service-hijack
servicedesk
services
ServMon
session-poisoning
settingcontent-ms
setup-py
sftp
shadow
shared-password
shared_object
sharphound
shell
shellcode
shellshock
sherlock
short-lived-shells
Shrek
signing
Silo
simplepie
sirep
sireprat
Sizzle
skey
skipfish
smasher
Smasher2
smb
smbclient
smbmap
smbpasswd
smbserver
smevk
smtp
smtp-user-enum
snapd
Sneaky
SneakyMailer
Sniper
snmp
snmp-shell
snmpwalk
snort
socat
solididy
SolidState
solr
source-code
sp_execute_external_script
spice
spigot
splunk
splunk-whisperer2
sprayingtoolkit
sql
sql-injection
sql-truncation
sqlcmd
sqli
sqlite
sqlmap
sqlplus
squid
squidclient
ssf
ssh
ssh-agent-hijack
ssh-keygen
sshpass
sshuttle
sslscan
sslyze
ssrf
ssti
stack-pivot
startup
steganography
steghide
stegsnow
stegsolve
stereolithography
stickynotes
stl
stoken
stoq
strace
Stratosphere
stretch
strings
strongswan
struts
stuxnet
su
subdomain
subdomains
sudo
sudoedit
sudoedit-follow
sudoers
suid
Sunday
supervisor-process-manager
supervisord
svn
svwar
SwagShop
swaks
symbolic-link
sysinternals
syslog
sysmon
systemctl
systemd
systemd-run
systeminfo
systempropretiesadvanced
Tabby
tamper
tampermonkey
tar
TartarSauce
tcache
tcp-wrapper
tcpdump
Teacher
teamviewer
telegram
telnet
tensorflow
Tenten
text2speech
tftp
tightvnc
Time
timing-attack
tio-run
tizen
tkapp
tls-decryption
tmux
tomcat
tomcat-manager
tools
torrent-hoster
totp
tpk
tplmap
Traceback
training
Travel
Traverxec
trufflehog
tshark
tudu
tunnel
twirp
type-juggling
uac
uac-bypass
ubuntu
udp
umbraco
Unattended
Unbalanced
uncompyle
unicode
unicoll
unifivideo
union
unpack
unredact
unsorted-bin
update-alternatives
upload
upx
urlscan
usbcreator
usosvc
uwsgi
v8
Valentine
Vault
vault-project
vb
vba
vba-stomp
vbscript
vhd
vhost
vhosts
vim
vimcrypt
viminfo
virtualenv
virustotal
visual-studio
visualstudio
vm
vnc
vncpwd
volatility
vsftpd
vss
waf
wail2ban
Waldo
Wall
wallstant
war
watson
web
web-config
web3
webdav
webmin
webshell
websocket
wednesday
werkzeug
werkzeug-debug
wevtutil
wfuzz
wget
whois
wiener
wildcard
Win7
windows
windows-2003
windows-device-portal
windows-exploit-suggester
windows-iot-core
windows-sessions
windows10
windump
winexe
winlogon
winpeas
winrar
winrm
wireshark smb
wireshark
wizard-labs
wmi
wmiexec
wopr
wordpress
Worker
wp-job-manager
wpad
wpscan
Writeup
wsgi
wsl
x32dbg
x64dbg
xampp
Xdebug
Xen
xenapp
xfreerdp
xls
xmlhttprequest
xp
xp_cmdshell
xp_dirtree
xpath-injection
xpcmdshell
xss
xxd
xxe
yaml-deserialization
Yara
Ypuffy
ysoserial
ysoserial.net
z3
zabbix
zcat
zeek
zerologon
Zetta
zip
zip2john
Zipper
zipslip
zone-transfer
zonetransfer
ctf [308]
- HTB: Laboratory 17 Apr 2021
- HTB: APT 10 Apr 2021
- HTB: Time 03 Apr 2021
- HTB: Luanne 27 Mar 2021
- HTB: CrossFit 20 Mar 2021
- HTB: Optimum 17 Mar 2021
- Reel2: Root Shell 15 Mar 2021
- HTB: Reel2 13 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Sneaky 02 Mar 2021
- HTB: Academy 27 Feb 2021
- HTB: Beep 23 Feb 2021
- HTB: Feline 20 Feb 2021
- HTB: Charon 16 Feb 2021
- HTB: Jewel 13 Feb 2021
- HTB: Apocalyst 09 Feb 2021
- HTB: Doctor 06 Feb 2021
- HTB: Europa 02 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Compromised 23 Jan 2021
- HTB: RopeTwo 16 Jan 2021
- Holiday Hack 2020: Investigate S3 Bucket 12 Jan 2021
- Holiday Hack 2020: 'Zat You, Santa Claus? featuring KringleCon 3: French Hens 12 Jan 2021
- HTB: Omni 09 Jan 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Hackvent 2020 - Hard 01 Jan 2021
- Hackvent 2020 - Medium 01 Jan 2021
- Hackvent 2020 - Easy 01 Jan 2021
- Advent of Code 2020: Day 25 26 Dec 2020
- Advent of Code 2020: Day 24 24 Dec 2020
- Advent of Code 2020: Day 23 23 Dec 2020
- Advent of Code 2020: Day 22 22 Dec 2020
- Advent of Code 2020: Day 21 22 Dec 2020
- Advent of Code 2020: Day 20 22 Dec 2020
- Advent of Code 2020: Day 19 19 Dec 2020
- HTB: Laser 19 Dec 2020
- Advent of Code 2020: Day 18 18 Dec 2020
- Advent of Code 2020: Day 17 17 Dec 2020
- Advent of Code 2020: Day 16 16 Dec 2020
- Advent of Code 2020: Day 15 15 Dec 2020
- Advent of Code 2020: Day 14 14 Dec 2020
- Advent of Code 2020: Day 13 13 Dec 2020
- HTB: OpenKeyS 12 Dec 2020
- Advent of Code 2020: Day 12 12 Dec 2020
- Advent of Code 2020: Day 11 11 Dec 2020
- Advent of Code 2020: Day 10 10 Dec 2020
- Advent of Code 2020: Day 9 09 Dec 2020
- Advent of Code 2020: Day 8 08 Dec 2020
- Advent of Code 2020: Day 7 07 Dec 2020
- Advent of Code 2020: Day 6 06 Dec 2020
- HTB: Unbalanced 05 Dec 2020
- Advent of Code 2020: Day 5 05 Dec 2020
- Advent of Code 2020: Day 4 04 Dec 2020
- Advent of Code 2020: Day 3 03 Dec 2020
- Advent of Code 2020: Day 2 02 Dec 2020
- Advent of Code 2020: Day 1 01 Dec 2020
- HTB: SneakyMailer 28 Nov 2020
- HTB: Buff 21 Nov 2020
- HTB: Intense 14 Nov 2020
- HTB: Tabby 07 Nov 2020
- Flare-On 2020: break 02 Nov 2020
- Flare-On 2020: crackinstaller 01 Nov 2020
- Flare-On 2020: Aardvark 01 Nov 2020
- HTB: Fuse 31 Oct 2020
- Flare-On 2020: RE Crowd 30 Oct 2020
- Flare-On 2020: CodeIt 29 Oct 2020
- Flare-On 2020: TKApp 28 Oct 2020
- Flare-On 2020: report.xls 27 Oct 2020
- Flare-On 2020: wednesday 26 Oct 2020
- Flare-On 2020: garbage 26 Oct 2020
- Flare-On 2020: Fidler 26 Oct 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Blunder 17 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Admirer 26 Sep 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Haircut 10 Sep 2020
- RoguePotato on Remote 08 Sep 2020
- HTB: Remote 05 Sep 2020
- HTB: Mantis 03 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Calamity 27 Aug 2020
- HTB: Magic 22 Aug 2020
- HTB: Traceback 15 Aug 2020
- HTB: Joker 13 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB Pwnbox Review 04 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Cascade 25 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Sauna 18 Jul 2020
- HTB: Tenten 14 Jul 2020
- HTB: Book 11 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Blocky 30 Jun 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Monteverde 13 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Nest 06 Jun 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Grandpa 28 May 2020
- HTB: Rope 23 May 2020
- HTB: Arctic 19 May 2020
- HTB: Patents 16 May 2020
- ngrok FTW 12 May 2020
- HTB: Obscurity 09 May 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Control 25 Apr 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Mango 18 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: Sniper Beyond Root 09 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Lame 07 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Forest 21 Mar 2020
- HTB: Postman 14 Mar 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Zetta 22 Feb 2020
- HTB: Json 15 Feb 2020
- HTB: RE 01 Feb 2020
- Digging into PSExec with HTB Nest 26 Jan 2020
- HTB: AI 25 Jan 2020
- HTB: Player 18 Jan 2020
- Holiday Hack 2019: Appendix C: Easter Eggs 14 Jan 2020
- Holiday Hack 2019: Appendix B: Open Locks Tampermonkey 14 Jan 2020
- Holiday Hack 2019: Appendix A: Hide Others TamperMonkey 14 Jan 2020
- Holiday Hack 2019: Filter Out Poisoned Sources of Weather Data 14 Jan 2020
- Holiday Hack 2019: Open the Sleigh Shop Door 14 Jan 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- Holiday Hack 2019: Bypass the Frido Sleigh CAPTEHA 14 Jan 2020
- Holiday Hack 2019: Get Access To The Steam Tunnels 14 Jan 2020
- Holiday Hack 2019: Splunk 14 Jan 2020
- Holiday Hack 2019: Determine Compromised System 14 Jan 2020
- Holiday Hack 2019: Determine Attacker Technique 14 Jan 2020
- Holiday Hack 2019: Evaluate Attack Outcome 14 Jan 2020
- Holiday Hack 2019: Unredact Threatening Document 14 Jan 2020
- Holiday Hack 2019: Find the Turtle Doves 14 Jan 2020
- Holiday Hack 2019: KringleCon2 14 Jan 2020
- Holiday Hack 2020: Naughty/Nice List with Blockchain Investigation 12 Jan 2020
- Holiday Hack 2020: Defeat Fingerprint Sensor 12 Jan 2020
- Holiday Hack 2020: ARP Shenanigans 12 Jan 2020
- Holiday Hack 2020: Broken Tag Generator 12 Jan 2020
- Holiday Hack 2020: Solve the Sleigh's CAN-D-BUS Problem 12 Jan 2020
- Holiday Hack 2020: Splunk Challenge 12 Jan 2020
- Holiday Hack 2020: Open HID Lock 12 Jan 2020
- Holiday Hack 2020: Operate the Santavator 12 Jan 2020
- Holiday Hack 2020: Point-Of-Sale Password Recovery 12 Jan 2020
- Holiday Hack 2020: Uncover Santa's Gift List 12 Jan 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Craft 04 Jan 2020
- Hackvent 2019 - leet 01 Jan 2020
- Hackvent 2019 - Hard 01 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
- Hackvent 2019 - Easy 31 Dec 2019
- Advent of Code 2019: Day 14 14 Dec 2019
- HTB: Smasher2 14 Dec 2019
- Advent of Code 2019: Day 13 13 Dec 2019
- Advent of Code 2019: Day 12 12 Dec 2019
- Advent of Code 2019: Day 11 11 Dec 2019
- Advent of Code 2019: Day 10 10 Dec 2019
- Advent of Code 2019: Day 9 09 Dec 2019
- Advent of Code 2019: Day 8 08 Dec 2019
- Advent of Code 2019: Day 7 08 Dec 2019
- HTB: Wall 07 Dec 2019
- Advent of Code 2019: Day 6 06 Dec 2019
- Advent of Code 2019: Day 5 05 Dec 2019
- Advent of Code 2019: Day 4 03 Dec 2019
- Advent of Code 2019: Day 3 03 Dec 2019
- Advent of Code 2019: Day 2 02 Dec 2019
- Advent of Code 2019: Day 1 01 Dec 2019
- HTB: Heist 30 Nov 2019
- LD_PRELOAD Rootkit on Chainsaw 26 Nov 2019
- HTB: Chainsaw 23 Nov 2019
- HTB: Networked 16 Nov 2019
- HTB: Jarvis 09 Nov 2019
- HTB: Haystack 02 Nov 2019
- HTB: Safe 26 Oct 2019
- HTB: Ellingson 19 Oct 2019
- HTB: Writeup 12 Oct 2019
- Flare-On 2019: wopr 10 Oct 2019
- Flare-On 2019: bmphide 09 Oct 2019
- Flare-On 2019: demo 06 Oct 2019
- HTB: Ghoul 05 Oct 2019
- Flare-On 2019: DNS Chess 04 Oct 2019
- Flare-On 2019: Flarebear 02 Oct 2019
- Flare-On 2019: Overlong 30 Sep 2019
- HTB: SwagShop 28 Sep 2019
- Flare-On 2019: Memecat Battlestation [Shareware Demo Edition] 28 Sep 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Luke 14 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Bastion 07 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- HTB: Unattended 24 Aug 2019
- HTB: Helpline 17 Aug 2019
- HTB: Helpline Windows 17 Aug 2019
- HTB: Helpline Kali 17 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: Fortune 03 Aug 2019
- Bypassing PHP disable_functions with Chankro 02 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: CTF 20 Jul 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Hackback 06 Jul 2019
- Darling: Running MacOS Binaries on Linux 01 Jul 2019
- HTB: Netmon 29 Jun 2019
- HTB: Querier 22 Jun 2019
- HTB: FluJab 15 Jun 2019
- HTB: Help 08 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: Conceal 18 May 2019
- HTB: Lightweight 11 May 2019
- HTB: BigHead 04 May 2019
- BigHead Exploit Dev 04 May 2019
- HTB: Irked 27 Apr 2019
- HTB: Teacher 20 Apr 2019
- HTB: RedCross 13 Apr 2019
- HTB: Vault 06 Apr 2019
- Wizard Labs: DevLife 03 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: October 26 Mar 2019
- HTB: Frolic 23 Mar 2019
- HTB: Carrier 16 Mar 2019
- Applocker Bypass: COR Profiler 15 Mar 2019
- HTB: Bastard 12 Mar 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Attacking Password Box 09 Mar 2019
- HTB: Ethereal Shell Development 09 Mar 2019
- HTB: Granny 06 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: Access 02 Mar 2019
- HTB: Zipper 23 Feb 2019
- Wizard Labs: Dummy 22 Feb 2019
- HTB: Legacy 21 Feb 2019
- HTB: Giddy 16 Feb 2019
- HTB: Ypuffy 09 Feb 2019
- HTB: Dab 02 Feb 2019
- HTB: Reddish 26 Jan 2019
- HTB: SecNotes 19 Jan 2019
- Appendix D: WannaCookie Source 15 Jan 2019
- Appendix C: WannaCookie Dropped / PowerSploit 15 Jan 2019
- Appendix B: KringleCon - The Story 15 Jan 2019
- Appendix A: Googleâ„¢ Ventilation Maze 15 Jan 2019
- Holiday Hack 2018: Who Is Behind It All? 15 Jan 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
- Holiday Hack 2018: HR Incident Response 15 Jan 2019
- Holiday Hack 2018: Badge Manipulation 15 Jan 2019
- Holiday Hack 2018: AD Privilege Discovery 15 Jan 2019
- Holiday Hack 2018: Data Repo Analysis 15 Jan 2019
- Holiday Hack 2018: de Bruijn Sequences 15 Jan 2019
- Holiday Hack 2018: Directory Browsing 15 Jan 2019
- Holiday Hack 2018: Orientation Challenge 15 Jan 2019
- Holiday Hack 2018: KringleCon 15 Jan 2019
- HTB: Oz 12 Jan 2019
- HTB: Mischief Additional Roots 08 Jan 2019
- HTB: Mischief 05 Jan 2019
- Hackvent 2018: Days 1-12 31 Dec 2018
- You Need To Know jq 19 Dec 2018
- HTB: Waldo 15 Dec 2018
- Advent of Code 2018: Days 1-12 12 Dec 2018
- HTB: Active 08 Dec 2018
- HTB: Hawk 30 Nov 2018
- HTB: Smasher 24 Nov 2018
- Buffer Overflow in HTB Smasher 24 Nov 2018
- HTB: Jerry 17 Nov 2018
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- HTB: Reel 10 Nov 2018
- HTB: Dropzone 03 Nov 2018
- HTB: Bounty 27 Oct 2018
- HTB TartarSauce: backuperer Follow-Up 21 Oct 2018
- HTB: TartarSauce 20 Oct 2018
- HTB: DevOops 13 Oct 2018
- HTB: Sunday 29 Sep 2018
- HTB: Olympus 22 Sep 2018
- HTB: Canape 15 Sep 2018
- HTB: Poison 08 Sep 2018
- HTB: Stratosphere 01 Sep 2018
- SecNotes now live on HackTheBox 25 Aug 2018
- HTB: Celestial 25 Aug 2018
- HTB: Silo 04 Aug 2018
- HTB: Valentine 28 Jul 2018
- HTB: Aragog 21 Jul 2018
- HTB: Bart 15 Jul 2018
- Second Order SQL-Injection on HTB Nightmare 07 Jul 2018
- HTB: Nibbles 30 Jun 2018
- HTB: Falafel 23 Jun 2018
- HTB: Chatterbox 18 Jun 2018
- HTB: CrimeStoppers 03 Jun 2018
- HTB: FluxCapacitor 12 May 2018
- HTB: Bashed 29 Apr 2018
hackthebox [197]
- HTB: Laboratory 17 Apr 2021
- HTB: APT 10 Apr 2021
- HTB: Time 03 Apr 2021
- HTB: Luanne 27 Mar 2021
- HTB: CrossFit 20 Mar 2021
- HTB: Optimum 17 Mar 2021
- Reel2: Root Shell 15 Mar 2021
- HTB: Reel2 13 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Sneaky 02 Mar 2021
- HTB: Academy 27 Feb 2021
- HTB: Beep 23 Feb 2021
- HTB: Feline 20 Feb 2021
- HTB: Charon 16 Feb 2021
- HTB: Jewel 13 Feb 2021
- HTB: Apocalyst 09 Feb 2021
- HTB: Doctor 06 Feb 2021
- HTB: Europa 02 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Compromised 23 Jan 2021
- HTB: RopeTwo 16 Jan 2021
- HTB: Omni 09 Jan 2021
- HTB: Laser 19 Dec 2020
- HTB: OpenKeyS 12 Dec 2020
- HTB: Unbalanced 05 Dec 2020
- HTB: SneakyMailer 28 Nov 2020
- HTB: Buff 21 Nov 2020
- HTB: Intense 14 Nov 2020
- HTB: Tabby 07 Nov 2020
- HTB: Fuse 31 Oct 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Blunder 17 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Admirer 26 Sep 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Haircut 10 Sep 2020
- RoguePotato on Remote 08 Sep 2020
- HTB: Remote 05 Sep 2020
- HTB: Mantis 03 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Calamity 27 Aug 2020
- HTB: Magic 22 Aug 2020
- HTB: Traceback 15 Aug 2020
- HTB: Joker 13 Aug 2020
- Tunneling with Chisel and SSF 10 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB Pwnbox Review 04 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Cascade 25 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Sauna 18 Jul 2020
- HTB: Tenten 14 Jul 2020
- HTB: Book 11 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Blocky 30 Jun 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Monteverde 13 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Nest 06 Jun 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Grandpa 28 May 2020
- HTB: Rope 23 May 2020
- HTB: Arctic 19 May 2020
- HTB: Patents 16 May 2020
- HTB: Obscurity 09 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Control 25 Apr 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Mango 18 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: Sniper Beyond Root 09 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Lame 07 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Forest 21 Mar 2020
- HTB: Postman 14 Mar 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Zetta 22 Feb 2020
- HTB: Json 15 Feb 2020
- HTB: RE 01 Feb 2020
- Digging into PSExec with HTB Nest 26 Jan 2020
- HTB: AI 25 Jan 2020
- HTB: Player 18 Jan 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Craft 04 Jan 2020
- HTB: Smasher2 14 Dec 2019
- HTB: Wall 07 Dec 2019
- HTB: Heist 30 Nov 2019
- LD_PRELOAD Rootkit on Chainsaw 26 Nov 2019
- HTB: Chainsaw 23 Nov 2019
- HTB: Networked 16 Nov 2019
- HTB: Jarvis 09 Nov 2019
- HTB: Haystack 02 Nov 2019
- HTB: Safe 26 Oct 2019
- HTB: Ellingson 19 Oct 2019
- HTB: Writeup 12 Oct 2019
- HTB: Ghoul 05 Oct 2019
- HTB: SwagShop 28 Sep 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Luke 14 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Bastion 07 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- HTB: Unattended 24 Aug 2019
- HTB: Helpline 17 Aug 2019
- HTB: Helpline Windows 17 Aug 2019
- HTB: Helpline Kali 17 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: Fortune 03 Aug 2019
- Bypassing PHP disable_functions with Chankro 02 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: CTF 20 Jul 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Hackback 06 Jul 2019
- HTB: Netmon 29 Jun 2019
- HTB: Querier 22 Jun 2019
- HTB: FluJab 15 Jun 2019
- HTB: Help 08 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: Conceal 18 May 2019
- HTB: Lightweight 11 May 2019
- HTB: BigHead 04 May 2019
- BigHead Exploit Dev 04 May 2019
- HTB: Irked 27 Apr 2019
- HTB: Teacher 20 Apr 2019
- HTB: RedCross 13 Apr 2019
- HTB: Vault 06 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: October 26 Mar 2019
- HTB: Frolic 23 Mar 2019
- HTB: Carrier 16 Mar 2019
- Applocker Bypass: COR Profiler 15 Mar 2019
- HTB: Bastard 12 Mar 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Attacking Password Box 09 Mar 2019
- HTB: Ethereal Shell Development 09 Mar 2019
- HTB: Granny 06 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: Access 02 Mar 2019
- HTB: Zipper 23 Feb 2019
- HTB: Legacy 21 Feb 2019
- HTB: Giddy 16 Feb 2019
- Playing with Dirty Sock 13 Feb 2019
- HTB: Ypuffy 09 Feb 2019
- HTB: Dab 02 Feb 2019
- HTB: Reddish 26 Jan 2019
- HTB: SecNotes 19 Jan 2019
- HTB: Oz 12 Jan 2019
- HTB: Mischief Additional Roots 08 Jan 2019
- HTB: Mischief 05 Jan 2019
- You Need To Know jq 19 Dec 2018
- HTB: Waldo 15 Dec 2018
- HTB: Active 08 Dec 2018
- HTB: Hawk 30 Nov 2018
- HTB: Smasher 24 Nov 2018
- Buffer Overflow in HTB Smasher 24 Nov 2018
- HTB: Jerry 17 Nov 2018
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- HTB: Reel 10 Nov 2018
- HTB: Dropzone 03 Nov 2018
- HTB: Bounty 27 Oct 2018
- HTB TartarSauce: backuperer Follow-Up 21 Oct 2018
- HTB: TartarSauce 20 Oct 2018
- HTB: DevOops 13 Oct 2018
- HTB: Sunday 29 Sep 2018
- HTB: Olympus 22 Sep 2018
- HTB: Canape 15 Sep 2018
- HTB: Poison 08 Sep 2018
- HTB: Stratosphere 01 Sep 2018
- SecNotes now live on HackTheBox 25 Aug 2018
- HTB: Celestial 25 Aug 2018
- HTB: Silo 04 Aug 2018
- HTB: Valentine 28 Jul 2018
- HTB: Aragog 21 Jul 2018
- HTB: Bart 15 Jul 2018
- Second Order SQL-Injection on HTB Nightmare 07 Jul 2018
- HTB: Nibbles 30 Jun 2018
- HTB: Falafel 23 Jun 2018
- HTB: Chatterbox 18 Jun 2018
- Intro to SSH Tunneling 10 Jun 2018
- HTB: CrimeStoppers 03 Jun 2018
- HTB: FluxCapacitor 12 May 2018
- HTB: Bashed 29 Apr 2018
nmap [129]
- HTB: Laboratory 17 Apr 2021
- HTB: APT 10 Apr 2021
- HTB: Time 03 Apr 2021
- HTB: Luanne 27 Mar 2021
- HTB: CrossFit 20 Mar 2021
- HTB: Optimum 17 Mar 2021
- Reel2: Root Shell 15 Mar 2021
- HTB: Reel2 13 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Sneaky 02 Mar 2021
- HTB: Academy 27 Feb 2021
- HTB: Beep 23 Feb 2021
- HTB: Feline 20 Feb 2021
- HTB: Charon 16 Feb 2021
- HTB: Jewel 13 Feb 2021
- HTB: Apocalyst 09 Feb 2021
- HTB: Doctor 06 Feb 2021
- HTB: Laser 19 Dec 2020
- HTB: OpenKeyS 12 Dec 2020
- HTB: Unbalanced 05 Dec 2020
- HTB: SneakyMailer 28 Nov 2020
- HTB: Buff 21 Nov 2020
- HTB: Intense 14 Nov 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Blunder 17 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Admirer 26 Sep 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Haircut 10 Sep 2020
- HTB: Remote 05 Sep 2020
- HTB: Mantis 03 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Calamity 27 Aug 2020
- HTB: Magic 22 Aug 2020
- HTB: Traceback 15 Aug 2020
- HTB: Joker 13 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Cascade 25 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Sauna 18 Jul 2020
- HTB: Tenten 14 Jul 2020
- HTB: Book 11 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Blocky 30 Jun 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Monteverde 13 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Nest 06 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Grandpa 28 May 2020
- HTB: Arctic 19 May 2020
- HTB: Patents 16 May 2020
- HTB: Obscurity 09 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Control 25 Apr 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Mango 18 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Lame 07 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Forest 21 Mar 2020
- HTB: Postman 14 Mar 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Zetta 22 Feb 2020
- HTB: Json 15 Feb 2020
- HTB: RE 01 Feb 2020
- HTB: AI 25 Jan 2020
- HTB: Player 18 Jan 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Craft 04 Jan 2020
- HTB: Wall 07 Dec 2019
- HTB: Heist 30 Nov 2019
- HTB: Chainsaw 23 Nov 2019
- HTB: Networked 16 Nov 2019
- HTB: Jarvis 09 Nov 2019
- HTB: Ellingson 19 Oct 2019
- HTB: Writeup 12 Oct 2019
- HTB: Ghoul 05 Oct 2019
- HTB: SwagShop 28 Sep 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Luke 14 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Bastion 07 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- HTB: Unattended 24 Aug 2019
- HTB: Helpline 17 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: CTF 20 Jul 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Hackback 06 Jul 2019
- HTB: Netmon 29 Jun 2019
- HTB: Querier 22 Jun 2019
- HTB: FluJab 15 Jun 2019
- HTB: Help 08 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: Conceal 18 May 2019
- HTB: Lightweight 11 May 2019
- HTB: BigHead 04 May 2019
- HTB: Irked 27 Apr 2019
- HTB: Teacher 20 Apr 2019
- HTB: RedCross 13 Apr 2019
- HTB: Vault 06 Apr 2019
- Wizard Labs: DevLife 03 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: October 26 Mar 2019
- HTB: Frolic 23 Mar 2019
- HTB: Carrier 16 Mar 2019
- HTB: Bastard 12 Mar 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: Zipper 23 Feb 2019
- PWK Notes: SMB Enumeration Checklist [Updated] 02 Dec 2018
- HTB: Jerry 17 Nov 2018
- HTB: Bart 15 Jul 2018
python [114]
- HTB: RopeTwo 16 Jan 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Hackvent 2020 - Hard 01 Jan 2021
- Hackvent 2020 - Medium 01 Jan 2021
- Hackvent 2020 - Easy 01 Jan 2021
- Advent of Code 2020: Day 25 26 Dec 2020
- Advent of Code 2020: Day 24 24 Dec 2020
- Advent of Code 2020: Day 23 23 Dec 2020
- Advent of Code 2020: Day 22 22 Dec 2020
- Advent of Code 2020: Day 21 22 Dec 2020
- Advent of Code 2020: Day 20 22 Dec 2020
- Advent of Code 2020: Day 19 19 Dec 2020
- HTB: Laser 19 Dec 2020
- Advent of Code 2020: Day 18 18 Dec 2020
- Advent of Code 2020: Day 17 17 Dec 2020
- Advent of Code 2020: Day 16 16 Dec 2020
- Advent of Code 2020: Day 15 15 Dec 2020
- Advent of Code 2020: Day 14 14 Dec 2020
- Advent of Code 2020: Day 13 13 Dec 2020
- Advent of Code 2020: Day 12 12 Dec 2020
- Advent of Code 2020: Day 11 11 Dec 2020
- Advent of Code 2020: Day 10 10 Dec 2020
- Advent of Code 2020: Day 9 09 Dec 2020
- Advent of Code 2020: Day 8 08 Dec 2020
- Advent of Code 2020: Day 7 07 Dec 2020
- Advent of Code 2020: Day 6 06 Dec 2020
- HTB: Unbalanced 05 Dec 2020
- Advent of Code 2020: Day 5 05 Dec 2020
- Advent of Code 2020: Day 4 04 Dec 2020
- Advent of Code 2020: Day 3 03 Dec 2020
- Advent of Code 2020: Day 2 02 Dec 2020
- Advent of Code 2020: Day 1 01 Dec 2020
- HTB: Intense 14 Nov 2020
- Flare-On 2020: break 02 Nov 2020
- Flare-On 2020: RE Crowd 30 Oct 2020
- Flare-On 2020: TKApp 28 Oct 2020
- Flare-On 2020: report.xls 27 Oct 2020
- Flare-On 2020: Fidler 26 Oct 2020
- HTB: Blunder 17 Oct 2020
- HTB: Multimaster 19 Sep 2020
- ZeroLogon - Owning HTB machines with CVE-2020-1472 17 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Calamity 27 Aug 2020
- HTB: Joker 13 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Tenten 14 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Rope 23 May 2020
- HTB: Patents 16 May 2020
- HTB: Obscurity 09 May 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- HTB: Mango 18 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Json 15 Feb 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- Holiday Hack 2019: Bypass the Frido Sleigh CAPTEHA 14 Jan 2020
- Holiday Hack 2019: Get Access To The Steam Tunnels 14 Jan 2020
- HTB: Craft 04 Jan 2020
- Hackvent 2019 - leet 01 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
- Hackvent 2019 - Easy 31 Dec 2019
- Advent of Code 2019: Day 14 14 Dec 2019
- HTB: Smasher2 14 Dec 2019
- Advent of Code 2019: Day 13 13 Dec 2019
- Advent of Code 2019: Day 12 12 Dec 2019
- Advent of Code 2019: Day 11 11 Dec 2019
- Advent of Code 2019: Day 10 10 Dec 2019
- Advent of Code 2019: Day 9 09 Dec 2019
- Advent of Code 2019: Day 8 08 Dec 2019
- Advent of Code 2019: Day 7 08 Dec 2019
- HTB: Wall 07 Dec 2019
- Advent of Code 2019: Day 6 06 Dec 2019
- Advent of Code 2019: Day 5 05 Dec 2019
- Advent of Code 2019: Day 4 03 Dec 2019
- Advent of Code 2019: Day 3 03 Dec 2019
- Advent of Code 2019: Day 2 02 Dec 2019
- Advent of Code 2019: Day 1 01 Dec 2019
- HTB: Chainsaw 23 Nov 2019
- HTB: Jarvis 09 Nov 2019
- HTB: Safe 26 Oct 2019
- HTB: Ellingson 19 Oct 2019
- Flare-On 2019: wopr 10 Oct 2019
- Flare-On 2019: DNS Chess 04 Oct 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Arkham 10 Aug 2019
- HTB: Fortune 03 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: CTF 20 Jul 2019
- HTB: Hackback 06 Jul 2019
- Darling: Running MacOS Binaries on Linux 01 Jul 2019
- HTB: FluJab 15 Jun 2019
- HTB: FluJab 15 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: BigHead 04 May 2019
- BigHead Exploit Dev 04 May 2019
- HTB: Irked 27 Apr 2019
- HTB: Teacher 20 Apr 2019
- Commando VM: Lessons Learned 15 Apr 2019
- HTB: RedCross 13 Apr 2019
- Wizard Labs: DevLife 03 Apr 2019
- HTB: Frolic 23 Mar 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Shell Development 09 Mar 2019
- HTB: Ypuffy 09 Feb 2019
- HTB: Dab 02 Feb 2019
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
- Advent of Code 2018: Days 1-12 12 Dec 2018
- HTB: Canape 15 Sep 2018
- HTB: Stratosphere 01 Sep 2018
gobuster [73]
- HTB: Laboratory 17 Apr 2021
- HTB: CrossFit 20 Mar 2021
- HTB: Reel2 13 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Sneaky 02 Mar 2021
- HTB: Academy 27 Feb 2021
- HTB: Charon 16 Feb 2021
- HTB: Apocalyst 09 Feb 2021
- HTB: Compromised 23 Jan 2021
- HTB: OpenKeyS 12 Dec 2020
- HTB: Unbalanced 05 Dec 2020
- HTB: SneakyMailer 28 Nov 2020
- HTB: Buff 21 Nov 2020
- HTB: Tabby 07 Nov 2020
- HTB: Fuse 31 Oct 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: Admirer 26 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Haircut 10 Sep 2020
- HTB: Mantis 03 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Calamity 27 Aug 2020
- HTB: Magic 22 Aug 2020
- HTB: Traceback 15 Aug 2020
- HTB: Joker 13 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Tenten 14 Jul 2020
- HTB: Book 11 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Grandpa 28 May 2020
- HTB: Patents 16 May 2020
- HTB: Obscurity 09 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Json 15 Feb 2020
- HTB: AI 25 Jan 2020
- HTB: Wall 07 Dec 2019
- HTB: Jarvis 09 Nov 2019
- HTB: Haystack 02 Nov 2019
- HTB: Ghoul 05 Oct 2019
- HTB: SwagShop 28 Sep 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Luke 14 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Unattended 24 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Hackback 06 Jul 2019
- HTB: Help 08 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: Conceal 18 May 2019
- HTB: BigHead 04 May 2019
- HTB: Teacher 20 Apr 2019
- HTB: RedCross 13 Apr 2019
- Commando VM: Looking Around 10 Apr 2019
- HTB: Vault 06 Apr 2019
- Wizard Labs: DevLife 03 Apr 2019
- HTB: Frolic 23 Mar 2019
- HTB: Carrier 16 Mar 2019
- HTB: Bart 15 Jul 2018
oscp-like [56]
- HTB: Time 03 Apr 2021
- HTB: Luanne 27 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Beep 23 Feb 2021
- HTB: Doctor 06 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Omni 09 Jan 2021
- HTB: SneakyMailer 28 Nov 2020
- HTB: Buff 21 Nov 2020
- HTB: Tabby 07 Nov 2020
- HTB: Fuse 31 Oct 2020
- HTB: Blunder 17 Oct 2020
- HTB: Admirer 26 Sep 2020
- HTB: Haircut 10 Sep 2020
- HTB: Remote 05 Sep 2020
- HTB: Magic 22 Aug 2020
- HTB: Blocky 30 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: ServMon 20 Jun 2020
- HTB: Grandpa 28 May 2020
- HTB: Arctic 19 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Lame 07 Apr 2020
- HTB: Forest 21 Mar 2020
- HTB: Postman 14 Mar 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Networked 16 Nov 2019
- HTB: Jarvis 09 Nov 2019
- HTB: SwagShop 28 Sep 2019
- HTB: Bastion 07 Sep 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Conceal 18 May 2019
- HTB: Irked 27 Apr 2019
- HTB: Frolic 23 Mar 2019
- HTB: Bastard 12 Mar 2019
- HTB: Granny 06 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: Legacy 21 Feb 2019
- HTB: SecNotes 19 Jan 2019
- HTB: Active 08 Dec 2018
- HTB: Jerry 17 Nov 2018
- HTB: Bounty 27 Oct 2018
- HTB: TartarSauce 20 Oct 2018
- HTB: Sunday 29 Sep 2018
- HTB: Poison 08 Sep 2018
- HTB: Silo 04 Aug 2018
- HTB: Valentine 28 Jul 2018
- HTB: Nibbles 30 Jun 2018
- HTB: Chatterbox 18 Jun 2018
- HTB: Bashed 29 Apr 2018
ssh [55]
- HTB: Traceback 15 Aug 2020
- HTB: Joker 13 Aug 2020
- HTB Pwnbox Review 04 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Tenten 14 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Blocky 30 Jun 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: OpenAdmin 02 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Mango 18 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Postman 14 Mar 2020
- HTB: Zetta 22 Feb 2020
- HTB: Player 18 Jan 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Craft 04 Jan 2020
- HTB: Chainsaw 23 Nov 2019
- HTB: Haystack 02 Nov 2019
- HTB: Ellingson 19 Oct 2019
- HTB: Ghoul 05 Oct 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Bastion 07 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- HTB: Fortune 03 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: FriendZone 13 Jul 2019
- HTB: FluJab 15 Jun 2019
- HTB: Help 08 Jun 2019
- HTB: Lightweight 11 May 2019
- HTB: BigHead 04 May 2019
- HTB: Irked 27 Apr 2019
- HTB: RedCross 13 Apr 2019
- HTB: Vault 06 Apr 2019
- HTB: Carrier 16 Mar 2019
- HTB: Zipper 23 Feb 2019
- HTB: Ypuffy 09 Feb 2019
- HTB: Dab 02 Feb 2019
- PWK Notes: Tunneling and Pivoting [Updated] 28 Jan 2019
- HTB: Oz 12 Jan 2019
- HTB: Waldo 15 Dec 2018
- HTB: Reel 10 Nov 2018
- HTB: DevOops 13 Oct 2018
- HTB: Olympus 22 Sep 2018
- HTB: Aragog 21 Jul 2018
- Intro to SSH Tunneling 10 Jun 2018
reverse-engineering [48]
- HTB: CrossFit 20 Mar 2021
- HTB: Sneaky 02 Mar 2021
- HTB: Compromised 23 Jan 2021
- HTB: RopeTwo 16 Jan 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- HTB: Tabby 07 Nov 2020
- Flare-On 2020: break 02 Nov 2020
- Flare-On 2020: crackinstaller 01 Nov 2020
- Flare-On 2020: Aardvark 01 Nov 2020
- Flare-On 2020: RE Crowd 30 Oct 2020
- Flare-On 2020: CodeIt 29 Oct 2020
- Flare-On 2020: TKApp 28 Oct 2020
- Flare-On 2020: report.xls 27 Oct 2020
- Flare-On 2020: wednesday 26 Oct 2020
- Flare-On 2020: garbage 26 Oct 2020
- Flare-On 2020: Fidler 26 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Fatty 08 Aug 2020
- Jar Files: Analysis and Modifications 08 Aug 2020
- HTB: Patents 16 May 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- Jar Files: Modification Cheat Sheet 02 Apr 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- Holiday Hack 2020: Defeat Fingerprint Sensor 12 Jan 2020
- Holiday Hack 2020: Open HID Lock 12 Jan 2020
- Holiday Hack 2020: Point-Of-Sale Password Recovery 12 Jan 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Bitlab 11 Jan 2020
- Hackvent 2019 - leet 01 Jan 2020
- Hackvent 2019 - Hard 01 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
- HTB: Smasher2 14 Dec 2019
- LD_PRELOAD Rootkit on Chainsaw 26 Nov 2019
- HTB: Chainsaw 23 Nov 2019
- Flare-On 2019: wopr 10 Oct 2019
- Flare-On 2019: bmphide 09 Oct 2019
- Flare-On 2019: demo 06 Oct 2019
- Flare-On 2019: DNS Chess 04 Oct 2019
- Flare-On 2019: Flarebear 02 Oct 2019
- Flare-On 2019: Overlong 30 Sep 2019
- Flare-On 2019: Memecat Battlestation [Shareware Demo Edition] 28 Sep 2019
- HTB: Unattended 24 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- BigHead Exploit Dev 04 May 2019
- HTB: Dab 02 Feb 2019
- HTB: CrimeStoppers 03 Jun 2018
webshell [47]
- HTB: CrossFit 20 Mar 2021
- Reel2: Root Shell 15 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Beep 23 Feb 2021
- HTB: Charon 16 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Compromised 23 Jan 2021
- HTB: Unbalanced 05 Dec 2020
- HTB: SneakyMailer 28 Nov 2020
- HTB: Buff 21 Nov 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Travel 12 Sep 2020
- HTB: Haircut 10 Sep 2020
- HTB: Calamity 27 Aug 2020
- HTB: Magic 22 Aug 2020
- HTB: Traceback 15 Aug 2020
- HTB: Popcorn 23 Jun 2020
- HTB: Patents 16 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Scavenger 29 Feb 2020
- HTB: RE 01 Feb 2020
- HTB: Player 18 Jan 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Networked 16 Nov 2019
- HTB: SwagShop 28 Sep 2019
- HTB: Kryptos 21 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- HTB: Hackback 06 Jul 2019
- HTB: Help 08 Jun 2019
- HTB: Conceal 18 May 2019
- HTB: BigHead 04 May 2019
- HTB: Vault 06 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: October 26 Mar 2019
- HTB: Frolic 23 Mar 2019
- HTB: Bastard 12 Mar 2019
- HTB: Granny 06 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: SecNotes 19 Jan 2019
- HTB: TartarSauce 20 Oct 2018
- HTB: Poison 08 Sep 2018
- HTB: Silo 04 Aug 2018
- HTB: Bart 15 Jul 2018
- HTB: Falafel 23 Jun 2018
sans-holiday-hack [45]
- Holiday Hack 2020: Investigate S3 Bucket 12 Jan 2021
- Holiday Hack 2020: 'Zat You, Santa Claus? featuring KringleCon 3: French Hens 12 Jan 2021
- HTB: Patents 16 May 2020
- Holiday Hack 2019: Appendix C: Easter Eggs 14 Jan 2020
- Holiday Hack 2019: Appendix B: Open Locks Tampermonkey 14 Jan 2020
- Holiday Hack 2019: Appendix A: Hide Others TamperMonkey 14 Jan 2020
- Holiday Hack 2019: Filter Out Poisoned Sources of Weather Data 14 Jan 2020
- Holiday Hack 2019: Open the Sleigh Shop Door 14 Jan 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- Holiday Hack 2019: Bypass the Frido Sleigh CAPTEHA 14 Jan 2020
- Holiday Hack 2019: Get Access To The Steam Tunnels 14 Jan 2020
- Holiday Hack 2019: Splunk 14 Jan 2020
- Holiday Hack 2019: Determine Compromised System 14 Jan 2020
- Holiday Hack 2019: Determine Attacker Technique 14 Jan 2020
- Holiday Hack 2019: Evaluate Attack Outcome 14 Jan 2020
- Holiday Hack 2019: Unredact Threatening Document 14 Jan 2020
- Holiday Hack 2019: Find the Turtle Doves 14 Jan 2020
- Holiday Hack 2019: KringleCon2 14 Jan 2020
- Holiday Hack 2020: Naughty/Nice List with Blockchain Investigation 12 Jan 2020
- Holiday Hack 2020: Defeat Fingerprint Sensor 12 Jan 2020
- Holiday Hack 2020: ARP Shenanigans 12 Jan 2020
- Holiday Hack 2020: Broken Tag Generator 12 Jan 2020
- Holiday Hack 2020: Solve the Sleigh's CAN-D-BUS Problem 12 Jan 2020
- Holiday Hack 2020: Splunk Challenge 12 Jan 2020
- Holiday Hack 2020: Open HID Lock 12 Jan 2020
- Holiday Hack 2020: Operate the Santavator 12 Jan 2020
- Holiday Hack 2020: Point-Of-Sale Password Recovery 12 Jan 2020
- Holiday Hack 2020: Uncover Santa's Gift List 12 Jan 2020
- Appendix D: WannaCookie Source 15 Jan 2019
- Appendix C: WannaCookie Dropped / PowerSploit 15 Jan 2019
- Appendix B: KringleCon - The Story 15 Jan 2019
- Appendix A: Googleâ„¢ Ventilation Maze 15 Jan 2019
- Holiday Hack 2018: Who Is Behind It All? 15 Jan 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
- Holiday Hack 2018: HR Incident Response 15 Jan 2019
- Holiday Hack 2018: Badge Manipulation 15 Jan 2019
- Holiday Hack 2018: AD Privilege Discovery 15 Jan 2019
- Holiday Hack 2018: Data Repo Analysis 15 Jan 2019
- Holiday Hack 2018: de Bruijn Sequences 15 Jan 2019
- Holiday Hack 2018: Directory Browsing 15 Jan 2019
- Holiday Hack 2018: Orientation Challenge 15 Jan 2019
- Holiday Hack 2018: KringleCon 15 Jan 2019
- You Need To Know jq 19 Dec 2018
php [41]
- HTB: Academy 27 Feb 2021
- HTB: Compromised 23 Jan 2021
- HTB: OpenKeyS 12 Dec 2020
- HTB: SneakyMailer 28 Nov 2020
- HTB: Tabby 07 Nov 2020
- HTB: Travel 12 Sep 2020
- HTB: Haircut 10 Sep 2020
- HTB: Magic 22 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: Patents 16 May 2020
- HTB: Cronos 14 Apr 2020
- HTB: Player 18 Jan 2020
- Hackvent 2019 - leet 01 Jan 2020
- Hackvent 2019 - Hard 01 Jan 2020
- HTB: Networked 16 Nov 2019
- HTB: Kryptos 21 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- Bypassing PHP disable_functions with Chankro 02 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Hackback 06 Jul 2019
- HTB: Help 08 Jun 2019
- HTB: Lightweight 11 May 2019
- HTB: RedCross 13 Apr 2019
- HTB: Vault 06 Apr 2019
- HTB: Frolic 23 Mar 2019
- HTB: Bastard 12 Mar 2019
- HTB: Zipper 23 Feb 2019
- HTB: Reddish 26 Jan 2019
- HTB: Waldo 15 Dec 2018
- HTB: Hawk 30 Nov 2018
- HTB: TartarSauce 20 Oct 2018
- HTB: Bart 15 Jul 2018
- HTB: Falafel 23 Jun 2018
- HTB: CrimeStoppers 03 Jun 2018
- HTB: Bashed 29 Apr 2018
advent-of-code [40]
- Advent of Code 2020: Day 25 26 Dec 2020
- Advent of Code 2020: Day 24 24 Dec 2020
- Advent of Code 2020: Day 23 23 Dec 2020
- Advent of Code 2020: Day 22 22 Dec 2020
- Advent of Code 2020: Day 21 22 Dec 2020
- Advent of Code 2020: Day 20 22 Dec 2020
- Advent of Code 2020: Day 19 19 Dec 2020
- Advent of Code 2020: Day 18 18 Dec 2020
- Advent of Code 2020: Day 17 17 Dec 2020
- Advent of Code 2020: Day 16 16 Dec 2020
- Advent of Code 2020: Day 15 15 Dec 2020
- Advent of Code 2020: Day 14 14 Dec 2020
- Advent of Code 2020: Day 13 13 Dec 2020
- Advent of Code 2020: Day 12 12 Dec 2020
- Advent of Code 2020: Day 11 11 Dec 2020
- Advent of Code 2020: Day 10 10 Dec 2020
- Advent of Code 2020: Day 9 09 Dec 2020
- Advent of Code 2020: Day 8 08 Dec 2020
- Advent of Code 2020: Day 7 07 Dec 2020
- Advent of Code 2020: Day 6 06 Dec 2020
- Advent of Code 2020: Day 5 05 Dec 2020
- Advent of Code 2020: Day 4 04 Dec 2020
- Advent of Code 2020: Day 3 03 Dec 2020
- Advent of Code 2020: Day 2 02 Dec 2020
- Advent of Code 2020: Day 1 01 Dec 2020
- Advent of Code 2019: Day 14 14 Dec 2019
- Advent of Code 2019: Day 13 13 Dec 2019
- Advent of Code 2019: Day 12 12 Dec 2019
- Advent of Code 2019: Day 11 11 Dec 2019
- Advent of Code 2019: Day 10 10 Dec 2019
- Advent of Code 2019: Day 9 09 Dec 2019
- Advent of Code 2019: Day 8 08 Dec 2019
- Advent of Code 2019: Day 7 08 Dec 2019
- Advent of Code 2019: Day 6 06 Dec 2019
- Advent of Code 2019: Day 5 05 Dec 2019
- Advent of Code 2019: Day 4 03 Dec 2019
- Advent of Code 2019: Day 3 03 Dec 2019
- Advent of Code 2019: Day 2 02 Dec 2019
- Advent of Code 2019: Day 1 01 Dec 2019
- Advent of Code 2018: Days 1-12 12 Dec 2018
hashcat [39]
- HTB: APT 10 Apr 2021
- HTB: Luanne 27 Mar 2021
- HTB: CrossFit 20 Mar 2021
- HTB: Reel2 13 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Jewel 13 Feb 2021
- HTB: Omni 09 Jan 2021
- Hackvent 2020 - Hard 01 Jan 2021
- HTB: SneakyMailer 28 Nov 2020
- HTB: Tabby 07 Nov 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Remote 05 Sep 2020
- HTB: Joker 13 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Sauna 18 Jul 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Control 25 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Forest 21 Mar 2020
- HTB: RE 01 Feb 2020
- HTB: Ellingson 19 Oct 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Helpline 17 Aug 2019
- HTB: Querier 22 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Lightweight 11 May 2019
- HTB: BigHead 04 May 2019
- HTB: Giddy 16 Feb 2019
- HTB: Dab 02 Feb 2019
- Getting Creds via NTLMv2 13 Jan 2019
- HTB: Oz 12 Jan 2019
- HTB: Active 08 Dec 2018
- HTB: Sunday 29 Sep 2018
credentials [38]
- HTB: CrossFit 20 Mar 2021
- HTB: Academy 27 Feb 2021
- HTB: Beep 23 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Compromised 23 Jan 2021
- HTB: Omni 09 Jan 2021
- HTB: Unbalanced 05 Dec 2020
- HTB: Tabby 07 Nov 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Blunder 17 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: Admirer 26 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Remote 05 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Obscurity 09 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Postman 14 Mar 2020
- HTB: Zetta 22 Feb 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Heist 30 Nov 2019
- HTB: Ellingson 19 Oct 2019
- HTB: Writeup 12 Oct 2019
- HTB: Ghoul 05 Oct 2019
- HTB: Luke 14 Sep 2019
- HTB: Fortune 03 Aug 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Help 08 Jun 2019
- HTB: Lightweight 11 May 2019
- HTB: Vault 06 Apr 2019
- Wizard Labs: DevLife 03 Apr 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Attacking Password Box 09 Mar 2019
- HTB: Zipper 23 Feb 2019
- HTB: Hawk 30 Nov 2018
wfuzz [35]
- HTB: CrossFit 20 Mar 2021
- HTB: Apocalyst 09 Feb 2021
- HTB: Europa 02 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: SneakyMailer 28 Nov 2020
- HTB: Cache 10 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Obscurity 09 May 2020
- HTB: Control 25 Apr 2020
- HTB: Mango 18 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Player 18 Jan 2020
- HTB: Craft 04 Jan 2020
- HTB: Luke 14 Sep 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Hackback 06 Jul 2019
- HTB: FluJab 15 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: BigHead 04 May 2019
- HTB: RedCross 13 Apr 2019
- Commando VM: Looking Around 10 Apr 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Dab 02 Feb 2019
- HTB: Mischief 05 Jan 2019
- HTB: Bart 15 Jul 2018
- HTB: Falafel 23 Jun 2018
- HTB: FluxCapacitor 12 May 2018
crypto [28]
- HTB: Charon 16 Feb 2021
- Hackvent 2020 - Hard 01 Jan 2021
- Hackvent 2020 - Medium 01 Jan 2021
- Hackvent 2020 - Easy 01 Jan 2021
- HTB: Laser 19 Dec 2020
- Flare-On 2020: break 02 Nov 2020
- Flare-On 2020: RE Crowd 30 Oct 2020
- Flare-On 2020: CodeIt 29 Oct 2020
- HTB: Lazy 29 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Nest 06 Jun 2020
- HTB: Obscurity 09 May 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- HTB: Json 15 Feb 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- Holiday Hack 2020: Naughty/Nice List with Blockchain Investigation 12 Jan 2020
- Holiday Hack 2020: Splunk Challenge 12 Jan 2020
- Holiday Hack 2020: Open HID Lock 12 Jan 2020
- Hackvent 2019 - Hard 01 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
- Hackvent 2019 - Easy 31 Dec 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Arkham 10 Aug 2019
- HTB: Chaos 25 May 2019
- Hackvent 2018: Days 1-12 31 Dec 2018
- Malware Analysis: Penn National Health and Wellness Program 2018.doc 07 Aug 2018
- Malware Analysis: mud.doc 31 Jul 2018
windows [27]
- HTB: Optimum 17 Mar 2021
- HTB: Reel2 13 Mar 2021
- HTB: Buff 21 Nov 2020
- HTB: Fuse 31 Oct 2020
- HTB: Multimaster 19 Sep 2020
- RoguePotato on Remote 08 Sep 2020
- HTB: Sauna 18 Jul 2020
- HTB: ServMon 20 Jun 2020
- HTB: Monteverde 13 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- Digging into PSExec with HTB Nest 26 Jan 2020
- HTB: Bastion 07 Sep 2019
- HTB: Querier 22 Jun 2019
- HTB: Conceal 18 May 2019
- HTB: BigHead 04 May 2019
- Applocker Bypass: COR Profiler 15 Mar 2019
- HTB: Bastard 12 Mar 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Attacking Password Box 09 Mar 2019
- HTB: Ethereal Shell Development 09 Mar 2019
- HTB: Granny 06 Mar 2019
- HTB: Devel 05 Mar 2019
- Playing with Jenkins RCE Vulnerability 27 Feb 2019
- Wizard Labs: Dummy 22 Feb 2019
- HTB: Legacy 21 Feb 2019
- SecNotes now live on HackTheBox 25 Aug 2018
sqli [27]
- HTB: Europa 02 Feb 2021
- HTB: Intense 14 Nov 2020
- HTB: Cache 10 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Magic 22 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB: Control 25 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Zetta 22 Feb 2020
- HTB: AI 25 Jan 2020
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- HTB: Jarvis 09 Nov 2019
- HTB: Writeup 12 Oct 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Unattended 24 Aug 2019
- HTB: FluJab 15 Jun 2019
- HTB: Help 08 Jun 2019
- HTB: RedCross 13 Apr 2019
- HTB: Giddy 16 Feb 2019
- Holiday Hack 2018: Badge Manipulation 15 Jan 2019
- HTB: Oz 12 Jan 2019
- Hackvent 2018: Days 1-12 31 Dec 2018
- Second Order SQL-Injection on HTB Nightmare 07 Jul 2018
- HTB: Falafel 23 Jun 2018
searchsploit [26]
- HTB: Laboratory 17 Apr 2021
- HTB: Optimum 17 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Beep 23 Feb 2021
- HTB: Compromised 23 Jan 2021
- HTB: Buff 21 Nov 2020
- HTB: Blunder 17 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: ServMon 20 Jun 2020
- HTB: Grandpa 28 May 2020
- HTB: Arctic 19 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Lame 07 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Player 18 Jan 2020
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Help 08 Jun 2019
- HTB: Irked 27 Apr 2019
- HTB: RedCross 13 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: Bastard 12 Mar 2019
injection [26]
- HTB: Sneaky 02 Mar 2021
- HTB: Charon 16 Feb 2021
- HTB: Doctor 06 Feb 2021
- HTB: Europa 02 Feb 2021
- Hackvent 2020 - Hard 01 Jan 2021
- HTB: Intense 14 Nov 2020
- HTB: Cache 10 Oct 2020
- HTB: Quick 29 Aug 2020
- HTB: Magic 22 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Obscurity 09 May 2020
- HTB: Control 25 Apr 2020
- HTB: Mango 18 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Chainsaw 23 Nov 2019
- HTB: Jarvis 09 Nov 2019
- HTB: Writeup 12 Oct 2019
- HTB: Helpline Windows 17 Aug 2019
- HTB: FluJab 15 Jun 2019
- HTB: RedCross 13 Apr 2019
- HTB: Carrier 16 Mar 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Shell Development 09 Mar 2019
command-injection [23]
- HTB: Luanne 27 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Charon 16 Feb 2021
- HTB: Doctor 06 Feb 2021
- Holiday Hack 2020: Investigate S3 Bucket 12 Jan 2021
- Hackvent 2020 - Hard 01 Jan 2021
- HTB: Haircut 10 Sep 2020
- HTB: Oouch 01 Aug 2020
- HTB: Obscurity 09 May 2020
- HTB: Cronos 14 Apr 2020
- Holiday Hack 2020: Broken Tag Generator 12 Jan 2020
- HTB: Chainsaw 23 Nov 2019
- HTB: Networked 16 Nov 2019
- HTB: Jarvis 09 Nov 2019
- HTB: Holiday 11 Sep 2019
- HTB: Helpline Windows 17 Aug 2019
- HTB: Fortune 03 Aug 2019
- HTB: Hackback 06 Jul 2019
- HTB: Netmon 29 Jun 2019
- HTB: RedCross 13 Apr 2019
- HTB: Carrier 16 Mar 2019
- Holiday Hack 2018: Directory Browsing 15 Jan 2019
- HTB: Mischief 05 Jan 2019
ghidra [22]
- HTB: CrossFit 20 Mar 2021
- HTB: Sneaky 02 Mar 2021
- HTB: Charon 16 Feb 2021
- HTB: Compromised 23 Jan 2021
- HTB: RopeTwo 16 Jan 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Hackvent 2020 - Hard 01 Jan 2021
- Flare-On 2020: break 02 Nov 2020
- Flare-On 2020: Aardvark 01 Nov 2020
- HTB: Fuse 31 Oct 2020
- Flare-On 2020: wednesday 26 Oct 2020
- Flare-On 2020: garbage 26 Oct 2020
- HTB: Shrek 22 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Patents 16 May 2020
- HTB: RE 01 Feb 2020
- Hackvent 2019 - leet 01 Jan 2020
- Hackvent 2019 - Hard 01 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
- LD_PRELOAD Rootkit on Chainsaw 26 Nov 2019
- HTB: Chainsaw 23 Nov 2019
- Commando VM: Looking Around 10 Apr 2019
cron [22]
- HTB: Europa 02 Feb 2021
- HTB: Joker 13 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Shrek 22 Jul 2020
- HTB: SolidState 30 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Sniper Beyond Root 09 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: RE 01 Feb 2020
- HTB: Ellingson 19 Oct 2019
- HTB: Ghoul 05 Oct 2019
- HTB: Helpline Windows 17 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Hackback 06 Jul 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Teacher 20 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: TartarSauce 20 Oct 2018
- HTB: Celestial 25 Aug 2018
- HTB: Aragog 21 Jul 2018
- HTB: Bashed 29 Apr 2018
sudo [21]
- HTB: SneakyMailer 28 Nov 2020
- HTB: Blunder 17 Oct 2020
- HTB: Admirer 26 Sep 2020
- HTB: Joker 13 Aug 2020
- HTB: Tenten 14 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Blocky 30 Jun 2020
- HTB: Rope 23 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: Networked 16 Nov 2019
- HTB: SwagShop 28 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: RedCross 13 Apr 2019
- HTB: Vault 06 Apr 2019
- HTB: Ypuffy 09 Feb 2019
- HTB: TartarSauce 20 Oct 2018
- HTB: Sunday 29 Sep 2018
- HTB: Canape 15 Sep 2018
- HTB: Nibbles 30 Jun 2018
- HTB: FluxCapacitor 12 May 2018
- HTB: Bashed 29 Apr 2018
powershell [21]
- HTB: APT 10 Apr 2021
- HTB: Monteverde 13 Jun 2020
- HTB: Control 25 Apr 2020
- HTB: Sniper Beyond Root 09 Apr 2020
- HTB: Sniper 28 Mar 2020
- Holiday Hack 2019: Determine Compromised System 14 Jan 2020
- HTB: Heist 30 Nov 2019
- HTB: Helpline Windows 17 Aug 2019
- Malware Analysis: Pivoting In VT 22 May 2019
- Malware Analysis: Unnamed Emotet Doc 21 May 2019
- Analyzing Document Macros with Yara 27 Mar 2019
- Playing with Jenkins RCE Vulnerability 27 Feb 2019
- Appendix C: WannaCookie Dropped / PowerSploit 15 Jan 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- PowerShell History File 08 Nov 2018
- Malware Analysis: BMW_Of_Sterlin.doc 15 Sep 2018
- Malware Analysis: inovoice-019338.pdf 06 Aug 2018
- Malware Analysis: Faktura_VAT_115590300178.js 07 Jul 2018
- PSDecode, follow-on analysis of Emotet samples 08 Jun 2018
- Malware: Facture-impayee-30-mai#0730-04071885.doc 04 Jun 2018
tunnel [20]
- HTB: Worker 30 Jan 2021
- HTB: Laser 19 Dec 2020
- HTB: Intense 14 Nov 2020
- Tunneling with Chisel and SSF 10 Aug 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Rope 23 May 2020
- ngrok FTW 12 May 2020
- HTB: Registry 04 Apr 2020
- HTB: RE 01 Feb 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Ghoul 05 Oct 2019
- HTB: Kryptos 21 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- HTB: Sizzle 01 Jun 2019
- HTB: BigHead 04 May 2019
- HTB: Vault 06 Apr 2019
- PWK Notes: Tunneling and Pivoting [Updated] 28 Jan 2019
- HTB: Reddish 26 Jan 2019
- Intro to SSH Tunneling 10 Jun 2018
smb [20]
- HTB: Fuse 31 Oct 2020
- HTB: Cascade 25 Jul 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Nest 06 Jun 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Bankrobber 07 Mar 2020
- Digging into PSExec with HTB Nest 26 Jan 2020
- HTB: Bastion 07 Sep 2019
- HTB: Helpline Windows 17 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: Querier 22 Jun 2019
- HTB: Sizzle 01 Jun 2019
- Commando VM: Lessons Learned 15 Apr 2019
- Wizard Labs: Dummy 22 Feb 2019
- HTB: Legacy 21 Feb 2019
- HTB: SecNotes 19 Jan 2019
- HTB: Active 08 Dec 2018
- PWK Notes: SMB Enumeration Checklist [Updated] 02 Dec 2018
- PWK Notes: Post-Exploitation Windows File Transfers with SMB 11 Oct 2018
oscp-plus [20]
- HTB: Blackfield 03 Oct 2020
- HTB: Quick 29 Aug 2020
- HTB: Cascade 25 Jul 2020
- HTB: Sauna 18 Jul 2020
- HTB: Book 11 Jul 2020
- HTB: Nest 06 Jun 2020
- HTB: Control 25 Apr 2020
- HTB: Mango 18 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Bitlab 11 Jan 2020
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Netmon 29 Jun 2019
- HTB: Querier 22 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Lightweight 11 May 2019
- HTB: October 26 Mar 2019
- HTB: Hawk 30 Nov 2018
- HTB: DevOops 13 Oct 2018
- HTB: Bart 15 Jul 2018
- HTB: Falafel 23 Jun 2018
upload [19]
- HTB: Passage 06 Mar 2021
- HTB: Beep 23 Feb 2021
- HTB: Feline 20 Feb 2021
- HTB: Charon 16 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Compromised 23 Jan 2021
- HTB: Unbalanced 05 Dec 2020
- HTB: Blunder 17 Oct 2020
- HTB: Haircut 10 Sep 2020
- HTB: Magic 22 Aug 2020
- HTB: Popcorn 23 Jun 2020
- HTB: Arctic 19 May 2020
- HTB: Patents 16 May 2020
- HTB: Networked 16 Nov 2019
- HTB: Conceal 18 May 2019
- HTB: Vault 06 Apr 2019
- HTB: Devel 05 Mar 2019
- HTB: Bounty 27 Oct 2018
- PWK Notes: Post-Exploitation Windows File Transfers with SMB 11 Oct 2018
filter [18]
- HTB: Charon 16 Feb 2021
- HTB: Blunder 17 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Travel 12 Sep 2020
- HTB: Haircut 10 Sep 2020
- HTB: Calamity 27 Aug 2020
- HTB: Magic 22 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB: Bank 07 Jul 2020
- HTB: Popcorn 23 Jun 2020
- HTB: Wall 07 Dec 2019
- HTB: Networked 16 Nov 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Helpline Windows 17 Aug 2019
- HTB: Help 08 Jun 2019
- HTB: Vault 06 Apr 2019
- HTB: Mischief 05 Jan 2019
ubuntu [17]
- HTB: Academy 27 Feb 2021
- HTB: Feline 20 Feb 2021
- HTB: Compromised 23 Jan 2021
- HTB: Laser 19 Dec 2020
- HTB: Blunder 17 Oct 2020
- HTB: Cache 10 Oct 2020
- HTB: Travel 12 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Book 11 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Popcorn 23 Jun 2020
- HTB: Vault 06 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: October 26 Mar 2019
- HTB: Zipper 23 Feb 2019
- Playing with Dirty Sock 13 Feb 2019
smbclient [17]
- HTB: Blackfield 03 Oct 2020
- HTB: Mantis 03 Sep 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Nest 06 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: RE 01 Feb 2020
- HTB: Heist 30 Nov 2019
- HTB: Bastion 07 Sep 2019
- HTB: Arkham 10 Aug 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Querier 22 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Frolic 23 Mar 2019
- HTB: SecNotes 19 Jan 2019
- Holiday Hack 2018: Data Repo Analysis 15 Jan 2019
- HTB: Active 08 Dec 2018
- PWK Notes: SMB Enumeration Checklist [Updated] 02 Dec 2018
lfi [17]
- HTB: Beep 23 Feb 2021
- HTB: Tabby 07 Nov 2020
- HTB: Book 11 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: ServMon 20 Jun 2020
- HTB: Patents 16 May 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Player 18 Jan 2020
- HTB: Haystack 02 Nov 2019
- HTB: Unattended 24 Aug 2019
- HTB: Helpline 17 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: FriendZone 13 Jul 2019
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
- HTB: Poison 08 Sep 2018
- HTB: CrimeStoppers 03 Jun 2018
javascript [17]
- HTB: CrossFit 20 Mar 2021
- HTB: Reel2 13 Mar 2021
- HTB: RopeTwo 16 Jan 2021
- HTB: Cache 10 Oct 2020
- HTB: Arctic 19 May 2020
- HTB: Json 15 Feb 2020
- Holiday Hack 2019: Appendix B: Open Locks Tampermonkey 14 Jan 2020
- Holiday Hack 2019: Appendix A: Hide Others TamperMonkey 14 Jan 2020
- Holiday Hack 2019: Open the Sleigh Shop Door 14 Jan 2020
- Holiday Hack 2020: Defeat Fingerprint Sensor 12 Jan 2020
- Holiday Hack 2020: Operate the Santavator 12 Jan 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Haystack 02 Nov 2019
- HTB: Hackback 06 Jul 2019
- HTB: Frolic 23 Mar 2019
- Hackvent 2018: Days 1-12 31 Dec 2018
- Malware Analysis: Faktura_VAT_115590300178.js 07 Jul 2018
flare-on [17]
- Flare-On 2020: break 02 Nov 2020
- Flare-On 2020: crackinstaller 01 Nov 2020
- Flare-On 2020: Aardvark 01 Nov 2020
- Flare-On 2020: RE Crowd 30 Oct 2020
- Flare-On 2020: CodeIt 29 Oct 2020
- Flare-On 2020: TKApp 28 Oct 2020
- Flare-On 2020: report.xls 27 Oct 2020
- Flare-On 2020: wednesday 26 Oct 2020
- Flare-On 2020: garbage 26 Oct 2020
- Flare-On 2020: Fidler 26 Oct 2020
- Flare-On 2019: wopr 10 Oct 2019
- Flare-On 2019: bmphide 09 Oct 2019
- Flare-On 2019: demo 06 Oct 2019
- Flare-On 2019: DNS Chess 04 Oct 2019
- Flare-On 2019: Flarebear 02 Oct 2019
- Flare-On 2019: Overlong 30 Sep 2019
- Flare-On 2019: Memecat Battlestation [Shareware Demo Edition] 28 Sep 2019
burp [17]
- HTB: Luanne 27 Mar 2021
- HTB: Sense 11 Mar 2021
- HTB: Charon 16 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Intense 14 Nov 2020
- HTB: Lazy 29 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Cronos 14 Apr 2020
- HTB: Player 18 Jan 2020
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- Hackvent 2019 - leet 01 Jan 2020
- HTB: Kryptos 21 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Arkham 10 Aug 2019
- HTB: Sizzle 01 Jun 2019
- Commando VM: Looking Around 10 Apr 2019
pspy [16]
- HTB: CrossFit 20 Mar 2021
- HTB: Laser 19 Dec 2020
- HTB: Fatty 08 Aug 2020
- HTB: Shrek 22 Jul 2020
- HTB: Book 11 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Patents 16 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Nineveh 22 Apr 2020
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Teacher 20 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: TartarSauce 20 Oct 2018
- HTB: Celestial 25 Aug 2018
- HTB: Aragog 21 Jul 2018
docker [16]
- HTB: Laboratory 17 Apr 2021
- HTB: Feline 20 Feb 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- HTB: Cache 10 Oct 2020
- HTB: Travel 12 Sep 2020
- HTB: Oouch 01 Aug 2020
- HTB: Patents 16 May 2020
- HTB: Registry 04 Apr 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Heist 30 Nov 2019
- HTB: Ghoul 05 Oct 2019
- HTB: Zipper 23 Feb 2019
- HTB: Reddish 26 Jan 2019
- HTB: Oz 12 Jan 2019
- HTB: Waldo 15 Dec 2018
- HTB: Olympus 22 Sep 2018
smbmap [15]
- HTB: Fuse 31 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Mantis 03 Sep 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Nest 06 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: RE 01 Feb 2020
- HTB: Heist 30 Nov 2019
- HTB: Bastion 07 Sep 2019
- HTB: Arkham 10 Aug 2019
- HTB: FriendZone 13 Jul 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Frolic 23 Mar 2019
- HTB: Active 08 Dec 2018
- PWK Notes: SMB Enumeration Checklist [Updated] 02 Dec 2018
metasploit [15]
- HTB: Sense 11 Mar 2021
- HTB: Academy 27 Feb 2021
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- HTB: Grandpa 28 May 2020
- HTB: Cronos 14 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: Postman 14 Mar 2020
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Irked 27 Apr 2019
- Analyzing Document Macros with Yara 27 Mar 2019
- HTB: Frolic 23 Mar 2019
- Applocker Bypass: COR Profiler 15 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: Reel 10 Nov 2018
ida [15]
- Hackvent 2020 - Hard 01 Jan 2021
- HTB: Rope 23 May 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Scavenger 29 Feb 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- HTB: Bitlab 11 Jan 2020
- LD_PRELOAD Rootkit on Chainsaw 26 Nov 2019
- HTB: Chainsaw 23 Nov 2019
- Flare-On 2019: DNS Chess 04 Oct 2019
- HTB: Unattended 24 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- BigHead Exploit Dev 04 May 2019
- Commando VM: Looking Around 10 Apr 2019
- HTB: Dab 02 Feb 2019
- HTB: CrimeStoppers 03 Jun 2018
exploit [15]
- ZeroLogon - Owning HTB machines with CVE-2020-1472 17 Sep 2020
- HTB: Calamity 27 Aug 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Patents 16 May 2020
- HTB: Lame 07 Apr 2020
- HTB: Smasher2 14 Dec 2019
- HTB: Safe 26 Oct 2019
- HTB: Help 08 Jun 2019
- HTB: BigHead 04 May 2019
- BigHead Exploit Dev 04 May 2019
- HTB: RedCross 13 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: October 26 Mar 2019
- Playing with Jenkins RCE Vulnerability 27 Feb 2019
- Playing with Dirty Sock 13 Feb 2019
deserialization [15]
- HTB: Laboratory 17 Apr 2021
- HTB: Time 03 Apr 2021
- HTB: Academy 27 Feb 2021
- HTB: Feline 20 Feb 2021
- HTB: Jewel 13 Feb 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- HTB: Travel 12 Sep 2020
- HTB: Fatty 08 Aug 2020
- HTB: Json 15 Feb 2020
- HTB: Player 18 Jan 2020
- HTB: SwagShop 28 Sep 2019
- HTB: Arkham 10 Aug 2019
- HTB: DevOops 13 Oct 2018
- HTB: Canape 15 Sep 2018
- HTB: Celestial 25 Aug 2018
bof [15]
- HTB: Sneaky 02 Mar 2021
- HTB: Intense 14 Nov 2020
- HTB: Calamity 27 Aug 2020
- HTB: Patents 16 May 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Safe 26 Oct 2019
- HTB: Ellingson 19 Oct 2019
- HTB: BigHead 04 May 2019
- BigHead Exploit Dev 04 May 2019
- HTB: RedCross 13 Apr 2019
- HTB: October 26 Mar 2019
- HTB: Frolic 23 Mar 2019
- HTB: Smasher 24 Nov 2018
- Buffer Overflow in HTB Smasher 24 Nov 2018
wireshark [14]
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Flare-On 2020: RE Crowd 30 Oct 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Fatty 08 Aug 2020
- HTB Endgame: XEN 17 Jun 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- HTB: More Lame 08 Apr 2020
- HTB: Sniper 28 Mar 2020
- HTB: Forest 21 Mar 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- Flare-On 2019: DNS Chess 04 Oct 2019
- HTB: Kryptos 21 Sep 2019
- HTB: Lightweight 11 May 2019
- HTB: Ypuffy 09 Feb 2019
msfvenom [14]
- HTB: Buff 21 Nov 2020
- HTB: Tabby 07 Nov 2020
- HTB: Fuse 31 Oct 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Grandpa 28 May 2020
- HTB: Helpline Windows 17 Aug 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Devel 05 Mar 2019
- Wizard Labs: Dummy 22 Feb 2019
- HTB: Legacy 21 Feb 2019
- HTB: Jerry 17 Nov 2018
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- HTB: Chatterbox 18 Jun 2018
evil-winrm [14]
- HTB: APT 10 Apr 2021
- HTB: Worker 30 Jan 2021
- HTB: Fuse 31 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Cascade 25 Jul 2020
- HTB: Sauna 18 Jul 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Forest 21 Mar 2020
- HTB: RE 01 Feb 2020
- HTB: Heist 30 Nov 2019
- HTB: Arkham 10 Aug 2019
crackmapexec [14]
- HTB: APT 10 Apr 2021
- HTB: Fuse 31 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Mantis 03 Sep 2020
- HTB: Cascade 25 Jul 2020
- HTB: ServMon 20 Jun 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Nest 06 Jun 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Heist 30 Nov 2019
- HTB: Sizzle 01 Jun 2019
chisel [14]
- Reel2: Root Shell 15 Mar 2021
- HTB: Feline 20 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Omni 09 Jan 2021
- HTB: Buff 21 Nov 2020
- Tunneling with Chisel and SSF 10 Aug 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Json 15 Feb 2020
- HTB: RE 01 Feb 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Arkham 10 Aug 2019
- HTB: Sizzle 01 Jun 2019
- HTB: BigHead 04 May 2019
vhosts [13]
- HTB: Worker 30 Jan 2021
- HTB: SneakyMailer 28 Nov 2020
- HTB: Travel 12 Sep 2020
- HTB: Quick 29 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Scavenger 29 Feb 2020
- HTB: RE 01 Feb 2020
- HTB: Player 18 Jan 2020
suid [13]
- HTB: Laboratory 17 Apr 2021
- HTB: Sneaky 02 Mar 2021
- HTB: Charon 16 Feb 2021
- HTB: Magic 22 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Shrek 22 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: More Lame 08 Apr 2020
- HTB: Chainsaw 23 Nov 2019
- HTB: Ghoul 05 Oct 2019
- HTB: RedCross 13 Apr 2019
- HTB: Curling 30 Mar 2019
malware [13]
- Malware Analysis: Pivoting In VT 22 May 2019
- Malware Analysis: Unnamed Emotet Doc 21 May 2019
- You Need To Know jq 19 Dec 2018
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- Malware Analysis: BMW_Of_Sterlin.doc 15 Sep 2018
- Malware Analysis: YourExploit.pdf 12 Sep 2018
- Malware Analysis: dotanFile.doc 09 Aug 2018
- Malware Analysis: Penn National Health and Wellness Program 2018.doc 07 Aug 2018
- Malware Analysis: inovoice-019338.pdf 06 Aug 2018
- Malware Analysis: mud.doc 31 Jul 2018
- Malware Analysis: Faktura_VAT_115590300178.js 07 Jul 2018
- PSDecode, follow-on analysis of Emotet samples 08 Jun 2018
- Malware: Facture-impayee-30-mai#0730-04071885.doc 04 Jun 2018
john [13]
- HTB: Unbalanced 05 Dec 2020
- HTB: Tabby 07 Nov 2020
- HTB: Tenten 14 Jul 2020
- HTB: OpenAdmin 02 May 2020
- HTB: Traverxec 11 Apr 2020
- HTB: Postman 14 Mar 2020
- HTB: Craft 04 Jan 2020
- Hackvent 2019 - leet 01 Jan 2020
- HTB: Heist 30 Nov 2019
- HTB: Chainsaw 23 Nov 2019
- HTB: Safe 26 Oct 2019
- HTB: Ghoul 05 Oct 2019
- HTB: BigHead 04 May 2019
winrm [12]
- HTB: Fuse 31 Oct 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Forest 21 Mar 2020
- HTB: RE 01 Feb 2020
- HTB: Helpline Windows 17 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: Hackback 06 Jul 2019
- HTB: Sizzle 01 Jun 2019
- Commando VM: Lessons Learned 15 Apr 2019
- HTB: Giddy 16 Feb 2019
nishang [12]
- HTB: Optimum 17 Mar 2021
- HTB: Remote 05 Sep 2020
- HTB: Sniper 28 Mar 2020
- HTB: RE 01 Feb 2020
- HTB: Conceal 18 May 2019
- HTB: Bastard 12 Mar 2019
- HTB: Devel 05 Mar 2019
- Playing with Jenkins RCE Vulnerability 27 Feb 2019
- HTB: Bounty 27 Oct 2018
- HTB: Silo 04 Aug 2018
- HTB: Bart 15 Jul 2018
- HTB: Chatterbox 18 Jun 2018
git [12]
- HTB: Jewel 13 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Dyplesher 24 Oct 2020
- HTB: Travel 12 Sep 2020
- HTB: Patents 16 May 2020
- HTB: Zetta 22 Feb 2020
- HTB: Bitlab 11 Jan 2020
- HTB: Craft 04 Jan 2020
- HTB: Ghoul 05 Oct 2019
- Holiday Hack 2018: HR Incident Response 15 Jan 2019
- Holiday Hack 2018: Data Repo Analysis 15 Jan 2019
- HTB: DevOops 13 Oct 2018
gdb [12]
- HTB: Sneaky 02 Mar 2021
- HTB: RopeTwo 16 Jan 2021
- HTB: Intense 14 Nov 2020
- Flare-On 2020: break 02 Nov 2020
- Flare-On 2020: Aardvark 01 Nov 2020
- HTB: Calamity 27 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Ellingson 19 Oct 2019
- Flare-On 2019: DNS Chess 04 Oct 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
- Buffer Overflow in HTB Smasher 24 Nov 2018
sqlmap [11]
- HTB: Europa 02 Feb 2021
- HTB: Cache 10 Oct 2020
- HTB: Multimaster 19 Sep 2020
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- HTB: Jarvis 09 Nov 2019
- HTB: Unattended 24 Aug 2019
- HTB: Help 08 Jun 2019
- HTB: RedCross 13 Apr 2019
- HTB: Giddy 16 Feb 2019
- Second Order SQL-Injection on HTB Nightmare 07 Jul 2018
- HTB: Falafel 23 Jun 2018
pwntools [11]
- HTB: RopeTwo 16 Jan 2021
- HTB: PlayerTwo 27 Jun 2020
- HTB: Rope 23 May 2020
- HTB: Patents 16 May 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- HTB: Safe 26 Oct 2019
- HTB: Ellingson 19 Oct 2019
- BigHead Exploit Dev 04 May 2019
- HTB: RedCross 13 Apr 2019
- HTB: Smasher 24 Nov 2018
- Buffer Overflow in HTB Smasher 24 Nov 2018
openssl [11]
- HTB: CrossFit 20 Mar 2021
- HTB: Helpline Kali 17 Aug 2019
- HTB: Fortune 03 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: FluJab 15 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: Lightweight 11 May 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Zipper 23 Feb 2019
- HTB: Hawk 30 Nov 2018
meterpreter [11]
- HTB: Blackfield 03 Oct 2020
- HTB: Helpline Windows 17 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: Sizzle 01 Jun 2019
- Applocker Bypass: COR Profiler 15 Mar 2019
- HTB: Granny 06 Mar 2019
- HTB: Devel 05 Mar 2019
- PWK Notes: Tunneling and Pivoting [Updated] 28 Jan 2019
- HTB: Bounty 27 Oct 2018
- HTB: Nibbles 30 Jun 2018
- HTB: Chatterbox 18 Jun 2018
ftp [11]
- HTB: Fatty 08 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: ServMon 20 Jun 2020
- HTB: Lame 07 Apr 2020
- HTB: Json 15 Feb 2020
- HTB: Chainsaw 23 Nov 2019
- HTB: Netmon 29 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Devel 05 Mar 2019
- HTB: Hawk 30 Nov 2018
- HTB: Reel 10 Nov 2018
cyberchef [11]
- HTB: Passage 06 Mar 2021
- Hackvent 2020 - Easy 01 Jan 2021
- Flare-On 2020: RE Crowd 30 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Lazy 29 Jul 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- HTB: Patents 16 May 2020
- Holiday Hack 2019: Splunk 14 Jan 2020
- Holiday Hack 2020: Splunk Challenge 12 Jan 2020
- Malware Analysis: Unnamed Emotet Doc 21 May 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
smbserver [10]
- HTB: Blackfield 03 Oct 2020
- HTB: Sauna 18 Jul 2020
- HTB: Resolute 30 May 2020
- HTB: Forest 21 Mar 2020
- HTB: Arkham 10 Aug 2019
- HTB: Querier 22 Jun 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Bastard 12 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: Giddy 16 Feb 2019
password-reuse [10]
- HTB: Academy 27 Feb 2021
- HTB: Beep 23 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Unbalanced 05 Dec 2020
- HTB: Tabby 07 Nov 2020
- HTB: Cache 10 Oct 2020
- HTB: Travel 12 Sep 2020
- HTB: Patents 16 May 2020
- HTB: OpenAdmin 02 May 2020
- HTB: Mango 18 Apr 2020
oswe-like [10]
- HTB: Blocky 30 Jun 2020
- HTB: Popcorn 23 Jun 2020
- HTB: Mango 18 Apr 2020
- HTB: Json 15 Feb 2020
- HTB: Unattended 24 Aug 2019
- HTB: Help 08 Jun 2019
- HTB: Vault 06 Apr 2019
- HTB: Zipper 23 Feb 2019
- HTB: Celestial 25 Aug 2018
- HTB: Falafel 23 Jun 2018
mysql [10]
- Reel2: Root Shell 15 Mar 2021
- HTB: Compromised 23 Jan 2021
- HTB: Admirer 26 Sep 2020
- HTB: Tenten 14 Jul 2020
- HTB: Control 25 Apr 2020
- HTB: Cronos 14 Apr 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Kryptos 21 Sep 2019
- HTB: Unattended 24 Aug 2019
- HTB: Teacher 20 Apr 2019
ldap [10]
- HTB: Fuse 31 Oct 2020
- HTB: Blackfield 03 Oct 2020
- HTB: Travel 12 Sep 2020
- HTB: Cascade 25 Jul 2020
- HTB: Sauna 18 Jul 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: CTF 20 Jul 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Lightweight 11 May 2019
- HTB: Ypuffy 09 Feb 2019
hydra [10]
- HTB: Fuse 31 Oct 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Wall 07 Dec 2019
- HTB: Ghoul 05 Oct 2019
- HTB: Luke 14 Sep 2019
- HTB: Teacher 20 Apr 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Dab 02 Feb 2019
- HTB: Mischief 05 Jan 2019
arbitrary-write [10]
- HTB: CrossFit 20 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Popcorn 23 Jun 2020
- HTB: Obscurity 09 May 2020
- HTB: Hackback 06 Jul 2019
- HTB: FluJab 15 Jun 2019
- HTB: Lightweight 11 May 2019
- HTB: Teacher 20 Apr 2019
- HTB: Curling 30 Mar 2019
- HTB: Sunday 29 Sep 2018
steganography [9]
- Hackvent 2020 - Easy 01 Jan 2021
- HTB: Calamity 27 Aug 2020
- HTB: Shrek 22 Jul 2020
- HTB: Tenten 14 Jul 2020
- Hackvent 2019 - Easy 31 Dec 2019
- HTB: Haystack 02 Nov 2019
- Flare-On 2019: bmphide 09 Oct 2019
- HTB: Irked 27 Apr 2019
- Hackvent 2018: Days 1-12 31 Dec 2018
responder [9]
- HTB: APT 10 Apr 2021
- HTB: Reel2 13 Mar 2021
- HTB: RE 01 Feb 2020
- HTB: Helpline 17 Aug 2019
- HTB: Querier 22 Jun 2019
- HTB: Sizzle 01 Jun 2019
- Commando VM: Lessons Learned 15 Apr 2019
- HTB: Giddy 16 Feb 2019
- Getting Creds via NTLMv2 13 Jan 2019
linux [9]
- HTB: PlayerTwo 27 Jun 2020
- update-alternatives 25 Mar 2020
- Holiday Hack 2020: Point-Of-Sale Password Recovery 12 Jan 2020
- HTB: Lightweight 11 May 2019
- HTB: RedCross 13 Apr 2019
- HTB: Vault 06 Apr 2019
- Wizard Labs: DevLife 03 Apr 2019
- HTB: October 26 Mar 2019
- HTB: Zipper 23 Feb 2019
hackvent [9]
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Hackvent 2020 - Hard 01 Jan 2021
- Hackvent 2020 - Medium 01 Jan 2021
- Hackvent 2020 - Easy 01 Jan 2021
- Hackvent 2019 - leet 01 Jan 2020
- Hackvent 2019 - Hard 01 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
- Hackvent 2019 - Easy 31 Dec 2019
- Hackvent 2018: Days 1-12 31 Dec 2018
gtfobins [9]
- HTB: Academy 27 Feb 2021
- HTB: OpenAdmin 02 May 2020
- HTB: Mango 18 Apr 2020
- HTB: Traverxec 11 Apr 2020
- HTB: More Lame 08 Apr 2020
- HTB: Jarvis 09 Nov 2019
- HTB: FluJab 15 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: Sunday 29 Sep 2018
directory-traversal [9]
- HTB: Intense 14 Nov 2020
- HTB: Fatty 08 Aug 2020
- HTB: ServMon 20 Jun 2020
- HTB: Rope 23 May 2020
- HTB: Arctic 19 May 2020
- HTB: Patents 16 May 2020
- HTB: SolidState 30 Apr 2020
- HTB: Nineveh 22 Apr 2020
- Holiday Hack 2020: Broken Tag Generator 12 Jan 2020
bloodhound [9]
- HTB: Blackfield 03 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Sauna 18 Jul 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Forest 21 Mar 2020
- HTB: Sizzle 01 Jun 2019
- Holiday Hack 2018: AD Privilege Discovery 15 Jan 2019
- HTB: Reel 10 Nov 2018
api [9]
- HTB: Luanne 27 Mar 2021
- HTB Pwnbox Review 04 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: PlayerTwo 27 Jun 2020
- HTB: Registry 04 Apr 2020
- HTB: Craft 04 Jan 2020
- HTB: Luke 14 Sep 2019
- HTB: Zipper 23 Feb 2019
- HTB: Oz 12 Jan 2019
sqlite [8]
- HTB: Intense 14 Nov 2020
- HTB: Dyplesher 24 Oct 2020
- HTB: Cascade 25 Jul 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Registry 04 Apr 2020
- HTB: Kryptos 21 Sep 2019
- HTB: Fortune 03 Aug 2019
- Holiday Hack 2018: Directory Browsing 15 Jan 2019
secretsdump [8]
- HTB: APT 10 Apr 2021
- HTB: Omni 09 Jan 2021
- HTB: Blackfield 03 Oct 2020
- ZeroLogon - Owning HTB machines with CVE-2020-1472 17 Sep 2020
- HTB: Sauna 18 Jul 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Bastion 07 Sep 2019
- HTB: Sizzle 01 Jun 2019
java [8]
- HTB: Time 03 Apr 2021
- HTB: Feline 20 Feb 2021
- HTB: Dyplesher 24 Oct 2020
- HTB: Fatty 08 Aug 2020
- Jar Files: Analysis and Modifications 08 Aug 2020
- HTB: Blocky 30 Jun 2020
- Jar Files: Modification Cheat Sheet 02 Apr 2020
- update-alternatives 25 Mar 2020
flask [8]
- HTB: Doctor 06 Feb 2021
- Hackvent 2020 - Hard 01 Jan 2021
- Hackvent 2020 - Medium 01 Jan 2021
- HTB: Craft 04 Jan 2020
- HTB: Ellingson 19 Oct 2019
- HTB: Ypuffy 09 Feb 2019
- HTB: Dab 02 Feb 2019
- HTB: Canape 15 Sep 2018
dnspy [8]
- Hackvent 2020 - Medium 01 Jan 2021
- Flare-On 2020: TKApp 28 Oct 2020
- HTB: Cascade 25 Jul 2020
- HTB: Nest 06 Jun 2020
- HTB: Json 15 Feb 2020
- Flare-On 2019: bmphide 09 Oct 2019
- Flare-On 2019: Memecat Battlestation [Shareware Demo Edition] 28 Sep 2019
- Commando VM: Looking Around 10 Apr 2019
bruteforce [8]
- HTB: Intense 14 Nov 2020
- HTB: Blunder 17 Oct 2020
- HTB: Rope 23 May 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Lightweight 11 May 2019
- HTB: Ethereal Attacking Password Box 09 Mar 2019
- HTB: Dab 02 Feb 2019
- HTB: Bart 15 Jul 2018
wordpress [7]
- HTB: Apocalyst 09 Feb 2021
- HTB: Travel 12 Sep 2020
- HTB: Tenten 14 Jul 2020
- HTB: Blocky 30 Jun 2020
- HTB: Chaos 25 May 2019
- HTB: TartarSauce 20 Oct 2018
- HTB: Aragog 21 Jul 2018
vba [7]
- Flare-On 2020: report.xls 27 Oct 2020
- HTB: Querier 22 Jun 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
- Malware Analysis: BMW_Of_Sterlin.doc 15 Sep 2018
- Malware Analysis: Penn National Health and Wellness Program 2018.doc 07 Aug 2018
- Malware Analysis: mud.doc 31 Jul 2018
- Malware: Facture-impayee-30-mai#0730-04071885.doc 04 Jun 2018
socat [7]
- HTB: Feline 20 Feb 2021
- HTB: Worker 30 Jan 2021
- HTB: Laser 19 Dec 2020
- RoguePotato on Remote 08 Sep 2020
- HTB: Joker 13 Aug 2020
- HTB: Unattended 24 Aug 2019
- HTB: RedCross 13 Apr 2019
rpcclient [7]
- HTB: Fuse 31 Oct 2020
- HTB: Fuse 31 Oct 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Forest 21 Mar 2020
- HTB: Heist 30 Nov 2019
- PWK Notes: SMB Enumeration Checklist [Updated] 02 Dec 2018
python-cmd [7]
- HTB: Scavenger 29 Feb 2020
- HTB: Kryptos 21 Sep 2019
- HTB: Fortune 03 Aug 2019
- HTB: CTF 20 Jul 2019
- HTB: Hackback 06 Jul 2019
- HTB: FluJab 15 Jun 2019
- HTB: Ethereal Shell Development 09 Mar 2019
penglab [7]
- HTB: Passage 06 Mar 2021
- HTB: Jewel 13 Feb 2021
- HTB: Omni 09 Jan 2021
- HTB: Intense 14 Nov 2020
- HTB: Tabby 07 Nov 2020
- HTB: Joker 13 Aug 2020
- HTB: Lazy 29 Jul 2020
peda [7]
- HTB: Intense 14 Nov 2020
- Flare-On 2020: Aardvark 01 Nov 2020
- HTB: Calamity 27 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Ellingson 19 Oct 2019
- Flare-On 2019: DNS Chess 04 Oct 2019
- HTB: Frolic 23 Mar 2019
nodejs [7]
- Holiday Hack 2020: Point-Of-Sale Password Recovery 12 Jan 2020
- HTB: Luke 14 Sep 2019
- HTB: Holiday 11 Sep 2019
- HTB: Reddish 26 Jan 2019
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
- Hackvent 2018: Days 1-12 31 Dec 2018
- HTB: Celestial 25 Aug 2018
iptables [7]
- HTB: Joker 13 Aug 2020
- HTB: Oouch 01 Aug 2020
- HTB: Scavenger 29 Feb 2020
- Holiday Hack 2019: Open the Sleigh Shop Door 14 Jan 2020
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Vault 06 Apr 2019
- HTB: Mischief 05 Jan 2019
dns [7]
- HTB: Blackfield 03 Oct 2020
- HTB: Bank 07 Jul 2020
- HTB: Cronos 14 Apr 2020
- HTB: Forest 21 Mar 2020
- Flare-On 2019: DNS Chess 04 Oct 2019
- HTB: FriendZone 13 Jul 2019
- Malware Analysis: Penn National Health and Wellness Program 2018.doc 07 Aug 2018
dirsearch [7]
- HTB: Beep 23 Feb 2021
- HTB: Obscurity 09 May 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Networked 16 Nov 2019
- HTB: Holiday 11 Sep 2019
- HTB: BigHead 04 May 2019
- HTB: Bastard 12 Mar 2019
defaultdict [7]
- Advent of Code 2020: Day 15 15 Dec 2020
- Advent of Code 2020: Day 7 07 Dec 2020
- Advent of Code 2019: Day 14 14 Dec 2019
- Advent of Code 2019: Day 13 13 Dec 2019
- Advent of Code 2019: Day 11 11 Dec 2019
- Advent of Code 2019: Day 9 09 Dec 2019
- Advent of Code 2019: Day 6 06 Dec 2019
crackstation [7]
- HTB: Charon 16 Feb 2021
- HTB: Blunder 17 Oct 2020
- HTB: Arctic 19 May 2020
- HTB: Bastion 07 Sep 2019
- HTB: OneTwoSeven 31 Aug 2019
- HTB: Help 08 Jun 2019
- HTB: Teacher 20 Apr 2019
active-directory [7]
- HTB: APT 10 Apr 2021
- HTB: Monteverde 13 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Forest 21 Mar 2020
- Holiday Hack 2018: AD Privilege Discovery 15 Jan 2019
- HTB: Active 08 Dec 2018
- HTB: Reel 10 Nov 2018
xxe [6]
- HTB: ForwardSlash 04 Jul 2020
- HTB: Patents 16 May 2020
- HTB: RE 01 Feb 2020
- HTB: Helpline 17 Aug 2019
- HTB: DevOops 13 Oct 2018
- HTB: Aragog 21 Jul 2018
xss [6]
- HTB: CrossFit 20 Mar 2021
- HTB: RopeTwo 16 Jan 2021
- HTB: Book 11 Jul 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Holiday 11 Sep 2019
- HTB: RedCross 13 Apr 2019
x64dbg [6]
- Flare-On 2020: RE Crowd 30 Oct 2020
- Flare-On 2020: wednesday 26 Oct 2020
- HTB: Bitlab 11 Jan 2020
- Flare-On 2019: demo 06 Oct 2019
- Flare-On 2019: Overlong 30 Sep 2019
- Commando VM: Looking Around 10 Apr 2019
wpscan [6]
- HTB: Apocalyst 09 Feb 2021
- HTB: Tenten 14 Jul 2020
- HTB: Blocky 30 Jun 2020
- HTB: Scavenger 29 Feb 2020
- HTB: Chaos 25 May 2019
- HTB: TartarSauce 20 Oct 2018
waf [6]
- HTB: Charon 16 Feb 2021
- HTB: Multimaster 19 Sep 2020
- HTB: Oouch 01 Aug 2020
- HTB: Wall 07 Dec 2019
- HTB: Jarvis 09 Nov 2019
- HTB: FluxCapacitor 12 May 2018
vim [6]
- HTB: Passage 06 Mar 2021
- HTB: OpenKeyS 12 Dec 2020
- HTB: Traceback 15 Aug 2020
- HTB: OneTwoSeven 31 Aug 2019
- Holiday Hack 2018: de Bruijn Sequences 15 Jan 2019
- Holiday Hack 2018: Orientation Challenge 15 Jan 2019
vhost [6]
- HTB: Laboratory 17 Apr 2021
- HTB: CrossFit 20 Mar 2021
- HTB: Academy 27 Feb 2021
- HTB: Doctor 06 Feb 2021
- HTB: Europa 02 Feb 2021
- HTB: Cache 10 Oct 2020
tomcat [6]
- HTB: Feline 20 Feb 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- HTB: Tabby 07 Nov 2020
- HTB: AI 25 Jan 2020
- HTB: Ghoul 05 Oct 2019
- HTB: Jerry 17 Nov 2018
tar [6]
- HTB: Joker 13 Aug 2020
- HTB: Fatty 08 Aug 2020
- HTB: Nineveh 22 Apr 2020
- HTB: Chaos 25 May 2019
- HTB TartarSauce: backuperer Follow-Up 21 Oct 2018
- HTB: TartarSauce 20 Oct 2018
service [6]
- HTB: SneakyMailer 28 Nov 2020
- HTB: Multimaster 19 Sep 2020
- HTB: RE 01 Feb 2020
- HTB: Jarvis 09 Nov 2019
- HTB: Hackback 06 Jul 2019
- HTB: Querier 22 Jun 2019
rpc [6]
- HTB: APT 10 Apr 2021
- HTB: Fuse 31 Oct 2020
- HTB: Cascade 25 Jul 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Resolute 30 May 2020
- HTB: Forest 21 Mar 2020
rop [6]
- HTB: RopeTwo 16 Jan 2021
- HTB: Rope 23 May 2020
- HTB: Patents 16 May 2020
- HTB: Safe 26 Oct 2019
- HTB: Ellingson 19 Oct 2019
- HTB: RedCross 13 Apr 2019
pivot [6]
- HTB: Ghoul 05 Oct 2019
- HTB: Vault 06 Apr 2019
- HTB: Carrier 16 Mar 2019
- HTB: Zipper 23 Feb 2019
- PWK Notes: Tunneling and Pivoting [Updated] 28 Jan 2019
- HTB: Oz 12 Jan 2019
path-hijack [6]
- HTB: Laboratory 17 Apr 2021
- HTB: Admirer 26 Sep 2020
- HTB: Magic 22 Aug 2020
- HTB: Lazy 29 Jul 2020
- HTB: Chainsaw 23 Nov 2019
- HTB: Zipper 23 Feb 2019
olevba [6]
- Flare-On 2020: report.xls 27 Oct 2020
- HTB: Querier 22 Jun 2019
- Malware Analysis: Pivoting In VT 22 May 2019
- Malware Analysis: Unnamed Emotet Doc 21 May 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
- Malware Analysis: BMW_Of_Sterlin.doc 15 Sep 2018
mimikatz [6]
- HTB: APT 10 Apr 2021
- HTB: Sauna 18 Jul 2020
- HTB: RE 01 Feb 2020
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- HTB: Helpline Kali 17 Aug 2019
- HTB: Access 02 Mar 2019
jwt [6]
- Hackvent 2020 - Hard 01 Jan 2021
- HTB: Player 18 Jan 2020
- HTB: Craft 04 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
- HTB: Luke 14 Sep 2019
- HTB: Oz 12 Jan 2019
jar [6]
- HTB: Dyplesher 24 Oct 2020
- HTB: Fatty 08 Aug 2020
- Jar Files: Analysis and Modifications 08 Aug 2020
- HTB: Blocky 30 Jun 2020
- Jar Files: Modification Cheat Sheet 02 Apr 2020
- HTB: Jerry 17 Nov 2018
intcode-computer [6]
- Advent of Code 2019: Day 13 13 Dec 2019
- Advent of Code 2019: Day 11 11 Dec 2019
- Advent of Code 2019: Day 9 09 Dec 2019
- Advent of Code 2019: Day 7 08 Dec 2019
- Advent of Code 2019: Day 5 05 Dec 2019
- Advent of Code 2019: Day 2 02 Dec 2019
gimp [6]
- Hackvent 2020 - Hard 01 Jan 2021
- Hackvent 2020 - Easy 01 Jan 2021
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- Holiday Hack 2019: Get Access To The Steam Tunnels 14 Jan 2020
- Holiday Hack 2020: Uncover Santa's Gift List 12 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
commando [6]
- HTB: Sniper 28 Mar 2020
- HTB: Json 15 Feb 2020
- HTB: Helpline Windows 17 Aug 2019
- Commando VM: Lessons Learned 15 Apr 2019
- Commando VM: Looking Around 10 Apr 2019
- Commando VM: Installation 09 Apr 2019
visual-studio [5]
- HTB: APT 10 Apr 2021
- HTB: Fuse 31 Oct 2020
- HTB: Nest 06 Jun 2020
- HTB: Helpline Windows 17 Aug 2019
- HTB: Hackback 06 Jul 2019
steghide [5]
- HTB: Apocalyst 09 Feb 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Hackvent 2020 - Easy 01 Jan 2021
- HTB: Tenten 14 Jul 2020
- HTB: Irked 27 Apr 2019
sql [5]
- HTB: Time 03 Apr 2021
- HTB: Book 11 Jul 2020
- HTB: Nineveh 22 Apr 2020
- Hackvent 2019 - Hard 01 Jan 2020
- Hackvent 2019 - Medium 01 Jan 2020
source-code [5]
- HTB: Luanne 27 Mar 2021
- HTB: Passage 06 Mar 2021
- HTB: Admirer 26 Sep 2020
- HTB: Travel 12 Sep 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
snmpwalk [5]
- HTB: Sneaky 02 Mar 2021
- HTB: Intense 14 Nov 2020
- HTB: Conceal 18 May 2019
- HTB: Carrier 16 Mar 2019
- HTB: Mischief 05 Jan 2019
snmp [5]
- HTB: Sneaky 02 Mar 2021
- HTB: Intense 14 Nov 2020
- HTB: Conceal 18 May 2019
- HTB: Carrier 16 Mar 2019
- HTB: Mischief 05 Jan 2019
repeater [5]
- HTB: Charon 16 Feb 2021
- HTB: Lazy 29 Jul 2020
- HTB: Bank 07 Jul 2020
- HTB: ForwardSlash 04 Jul 2020
- HTB: Fortune 03 Aug 2019
rbash [5]
- HTB: SolidState 30 Apr 2020
- HTB: FluJab 15 Jun 2019
- HTB: Chaos 25 May 2019
- HTB: Vault 06 Apr 2019
- HTB: Waldo 15 Dec 2018
potato [5]
- HTB: Worker 30 Jan 2021
- HTB: Json 15 Feb 2020
- HTB: Conceal 18 May 2019
- HTB: Bounty 27 Oct 2018
- HTB: Silo 04 Aug 2018
pattern-create [5]
- HTB: Calamity 27 Aug 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: Ellingson 19 Oct 2019
- BigHead Exploit Dev 04 May 2019
password-spray [5]
- HTB Endgame: XEN 17 Jun 2020
- HTB: Monteverde 13 Jun 2020
- HTB: Resolute 30 May 2020
- Holiday Hack 2019: Evaluate Attack Outcome 14 Jan 2020
- Holiday Hack 2018: Badge Manipulation 15 Jan 2019
mssql [5]
- HTB: Multimaster 19 Sep 2020
- HTB: Mantis 03 Sep 2020
- HTB: Monteverde 13 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Querier 22 Jun 2019
msf [5]
- HTB: Blackfield 03 Oct 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Arctic 19 May 2020
- HTB: Lame 07 Apr 2020
- HTB: Bankrobber 07 Mar 2020
lxd [5]
- HTB: Tabby 07 Nov 2020
- HTB: Calamity 27 Aug 2020
- HTB: Obscurity 09 May 2020
- HTB: Carrier 16 Mar 2019
- HTB: Mischief 05 Jan 2019
ltrace [5]
- HTB: Charon 16 Feb 2021
- HTB: Lazy 29 Jul 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- Hackvent 2019 - Medium 01 Jan 2020
- HTB: Zipper 23 Feb 2019
log-poisoning [5]
- HTB: Patents 16 May 2020
- HTB: Sniper 28 Mar 2020
- HTB: Hackback 06 Jul 2019
- HTB: Poison 08 Sep 2018
- HTB: Bart 15 Jul 2018
juicypotato [5]
- HTB: Worker 30 Jan 2021
- RoguePotato on Remote 08 Sep 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Json 15 Feb 2020
- HTB: Conceal 18 May 2019
ipv6 [5]
- HTB: APT 10 Apr 2021
- HTB: Sneaky 02 Mar 2021
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Zetta 22 Feb 2020
- HTB: Mischief 05 Jan 2019
home-lab [5]
- Commando VM: Lessons Learned 15 Apr 2019
- Commando VM: Looking Around 10 Apr 2019
- Commando VM: Installation 09 Apr 2019
- Home Lab On The Super Cheap - ESXi 15 Jan 2018
- Home Lab On The Super Cheap - The Hardware 15 Jan 2018
history [5]
- HTB: APT 10 Apr 2021
- HTB: Charon 16 Feb 2021
- Holiday Hack 2018: HR Incident Response 15 Jan 2019
- Holiday Hack 2018: de Bruijn Sequences 15 Jan 2019
- PowerShell History File 08 Nov 2018
exploit-db [5]
- HTB: ServMon 20 Jun 2020
- HTB: Help 08 Jun 2019
- HTB: Irked 27 Apr 2019
- HTB: RedCross 13 Apr 2019
- HTB: Zipper 23 Feb 2019
Ethereal [5]
- HTB: Lightweight 11 May 2019
- Applocker Bypass: COR Profiler 15 Mar 2019
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Attacking Password Box 09 Mar 2019
- HTB: Ethereal Shell Development 09 Mar 2019
doc [5]
- Malware Analysis: BMW_Of_Sterlin.doc 15 Sep 2018
- Malware Analysis: Penn National Health and Wellness Program 2018.doc 07 Aug 2018
- Malware Analysis: mud.doc 31 Jul 2018
- PSDecode, follow-on analysis of Emotet samples 08 Jun 2018
- Malware: Facture-impayee-30-mai#0730-04071885.doc 04 Jun 2018
disable-functions [5]
- HTB: Compromised 23 Jan 2021
- HTB: Kryptos 21 Sep 2019
- Bypassing PHP disable_functions with Chankro 02 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Hackback 06 Jul 2019
container [5]
- HTB: Feline 20 Feb 2021
- HTB: Travel 12 Sep 2020
- HTB: Oouch 01 Aug 2020
- HTB: Carrier 16 Mar 2019
- HTB: Oz 12 Jan 2019
certificate [5]
- HTB: Mango 18 Apr 2020
- HTB: Fortune 03 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Ypuffy 09 Feb 2019
Canape [5]
- HTB: SneakyMailer 28 Nov 2020
- HTB: Arkham 10 Aug 2019
- Playing with Dirty Sock 13 Feb 2019
- HTB: DevOops 13 Oct 2018
- HTB: Canape 15 Sep 2018
binwalk [5]
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Hackvent 2020 - Hard 01 Jan 2021
- Hackvent 2020 - Easy 01 Jan 2021
- HTB: PlayerTwo 27 Jun 2020
- HTB: Nineveh 22 Apr 2020
aspx [5]
- HTB: Worker 30 Jan 2021
- HTB: Hackback 06 Jul 2019
- HTB: Granny 06 Mar 2019
- HTB: Devel 05 Mar 2019
- HTB: Silo 04 Aug 2018
zone-transfer [4]
- HTB: Bank 07 Jul 2020
- HTB: Cronos 14 Apr 2020
- HTB: Scavenger 29 Feb 2020
- HTB: FriendZone 13 Jul 2019
ysoserial [4]
- HTB: Feline 20 Feb 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- HTB: Fatty 08 Aug 2020
- HTB: Arkham 10 Aug 2019
wmiexec [4]
- HTB: Sauna 18 Jul 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: Querier 22 Jun 2019
- HTB: Sizzle 01 Jun 2019
winpeas [4]
watson [4]
vsftpd [4]
- HTB: CrossFit 20 Mar 2021
- HTB: Oouch 01 Aug 2020
- HTB: Lame 07 Apr 2020
- HTB: LaCasaDePapel 27 Jul 2019
tcpdump [4]
- HTB Endgame: XEN 17 Jun 2020
- HTB: Fortune 03 Aug 2019
- HTB: Lightweight 11 May 2019
- HTB: Carrier 16 Mar 2019
tampermonkey [4]
- Holiday Hack 2019: Appendix B: Open Locks Tampermonkey 14 Jan 2020
- Holiday Hack 2019: Appendix A: Hide Others TamperMonkey 14 Jan 2020
- Holiday Hack 2019: Open the Sleigh Shop Door 14 Jan 2020
- Holiday Hack 2020: Operate the Santavator 12 Jan 2020
Sunday [4]
- HTB: Tabby 07 Nov 2020
- Flare-On 2020: break 02 Nov 2020
- HTB: Curling 30 Mar 2019
- HTB: Sunday 29 Sep 2018
sudoers [4]
- HTB: Mango 18 Apr 2020
- HTB: Lightweight 11 May 2019
- HTB: RedCross 13 Apr 2019
- HTB: Sunday 29 Sep 2018
su [4]
smtp [4]
- HTB: Beep 23 Feb 2021
- HTB: SneakyMailer 28 Nov 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB: SolidState 30 Apr 2020
shellcode [4]
- HTB: Sneaky 02 Mar 2021
- Flare-On 2020: RE Crowd 30 Oct 2020
- COVID-19 CTF: CovidScammers 04 May 2020
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
sharphound [4]
- HTB: Sauna 18 Jul 2020
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Forest 21 Mar 2020
rsa [4]
- HTB: Charon 16 Feb 2021
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Hackvent 2020 - Medium 01 Jan 2021
- HTB: More Lame 08 Apr 2020
regex [4]
- Advent of Code 2020: Day 4 04 Dec 2020
- HTB: Bank 07 Jul 2020
- Holiday Hack 2020: Splunk Challenge 12 Jan 2020
- HTB: Sizzle 01 Jun 2019
Reel [4]
- Reel2: Root Shell 15 Mar 2021
- HTB: Sizzle 01 Jun 2019
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- HTB: Reel 10 Nov 2018
pwn [4]
pwk [4]
- HTB: Granny 06 Mar 2019
- PWK Notes: Tunneling and Pivoting [Updated] 28 Jan 2019
- PWK Notes: SMB Enumeration Checklist [Updated] 02 Dec 2018
- PWK Notes: Post-Exploitation Windows File Transfers with SMB 11 Oct 2018
psexec [4]
- HTB: Sauna 18 Jul 2020
- HTB: Nest 06 Jun 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- Digging into PSExec with HTB Nest 26 Jan 2020
powerview [4]
- HTB: APT 10 Apr 2021
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Reel 10 Nov 2018
postgres [4]
- HTB: Jewel 13 Feb 2021
- HTB: Zetta 22 Feb 2020
- HTB: Helpline Windows 17 Aug 2019
- HTB: Helpline Kali 17 Aug 2019
phishing [4]
- HTB: Reel2 13 Mar 2021
- HTB Endgame: XEN 17 Jun 2020
- Holiday Hack 2019: Splunk 14 Jan 2020
- Analyzing Document Macros with Yara 27 Mar 2019
pcap [4]
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Flare-On 2020: RE Crowd 30 Oct 2020
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
payloadsallthethings [4]
- HTB: Doctor 06 Feb 2021
- HTB: Travel 12 Sep 2020
- HTB: Patents 16 May 2020
- Commando VM: Looking Around 10 Apr 2019
oledump [4]
- Malware Analysis: Pivoting In VT 22 May 2019
- Malware Analysis: Unnamed Emotet Doc 21 May 2019
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- Malware Analysis: Penn National Health and Wellness Program 2018.doc 07 Aug 2018
nginx [4]
- HTB: Unattended 24 Aug 2019
- HTB: BigHead 04 May 2019
- BigHead Exploit Dev 04 May 2019
- HTB: Dab 02 Feb 2019
nc [4]
- update-alternatives 25 Mar 2020
- HTB: Helpline Kali 17 Aug 2019
- HTB: Arkham 10 Aug 2019
- HTB: Querier 22 Jun 2019
memcached [4]
lxc [4]
- HTB: Tabby 07 Nov 2020
- HTB: Obscurity 09 May 2020
- HTB: Carrier 16 Mar 2019
- HTB: Mischief 05 Jan 2019
linpeas [4]
kerberoast [4]
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Sizzle 01 Jun 2019
- HTB: Active 08 Dec 2018
iis [4]
- HTB Endgame: XEN 17 Jun 2020
- HTB Endgame: P.O.O. 08 Jun 2020
- HTB: Grandpa 28 May 2020
- HTB: Conceal 18 May 2019
icacls [4]
- HTB: Blackfield 03 Oct 2020
- HTB: Grandpa 28 May 2020
- Digging into PSExec with HTB Nest 26 Jan 2020
- HTB: Helpline Windows 17 Aug 2019
github [4]
- HTB: Passage 06 Mar 2021
- HTB: Blunder 17 Oct 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- HTB: BigHead 04 May 2019
firewall [4]
- HTB: Registry 04 Apr 2020
- HTB: Fortune 03 Aug 2019
- Commando VM: Lessons Learned 15 Apr 2019
- HTB: Ethereal 09 Mar 2019
firefox [4]
emotet [4]
- Malware Analysis: Pivoting In VT 22 May 2019
- Malware Analysis: Unnamed Emotet Doc 21 May 2019
- PSDecode, follow-on analysis of Emotet samples 08 Jun 2018
- Malware: Facture-impayee-30-mai#0730-04071885.doc 04 Jun 2018
dig [4]
defender [4]
debian [4]
- HTB: Admirer 26 Sep 2020
- HTB: Teacher 20 Apr 2019
- HTB: RedCross 13 Apr 2019
- Wizard Labs: DevLife 03 Apr 2019
curl [4]
csrf [4]
- HTB: CrossFit 20 Mar 2021
- HTB: Oouch 01 Aug 2020
- HTB: Bankrobber 07 Mar 2020
- HTB: SecNotes 19 Jan 2019
cewl [4]
certificate-authority [4]
- HTB: Fortune 03 Aug 2019
- HTB: LaCasaDePapel 27 Jul 2019
- HTB: Sizzle 01 Jun 2019
- HTB: Ypuffy 09 Feb 2019
bash [4]
- HTB: Charon 16 Feb 2021
- update-alternatives 25 Mar 2020
- HTB: Ellingson 19 Oct 2019
- HTB: BigHead 04 May 2019
as-rep-roast [4]
- HTB: Blackfield 03 Oct 2020
- HTB: Multimaster 19 Sep 2020
- HTB: Sauna 18 Jul 2020
- HTB: Forest 21 Mar 2020
alternative-data-streams [4]
webmin [3]
vbscript [3]
- Analyzing Document Macros with Yara 27 Mar 2019
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
- Malware Analysis: YourExploit.pdf 12 Sep 2018
tmux [3]
- HTB Pwnbox Review 04 Aug 2020
- Holiday Hack 2020: Operate the Santavator 12 Jan 2020
- HTB: Valentine 28 Jul 2018
Teacher [3]
strace [3]
- HTB: Compromised 23 Jan 2021
- Hackvent 2019 - Medium 01 Jan 2020
- LD_PRELOAD Rootkit on Chainsaw 26 Nov 2019
ssti [3]
splunk [3]
- HTB: Doctor 06 Feb 2021
- Holiday Hack 2019: Splunk 14 Jan 2020
- Holiday Hack 2020: Splunk Challenge 12 Jan 2020
shared-password [3]
service-hijack [3]
second-order [3]
- HTB: CTF 20 Jul 2019
- HTB: SecNotes 19 Jan 2019
- Second Order SQL-Injection on HTB Nightmare 07 Jul 2018
sebackupprivilege [3]
screen [3]
scp [3]
scheduled-task [3]
scdbg [3]
- Flare-On 2020: RE Crowd 30 Oct 2020
- Debugging CME, PSexec on HTB: Resolute 01 Jun 2020
- Malware Analysis: Phishing Docs from HTB Reel 13 Nov 2018
rsync [3]
Rope [3]
roguepotato [3]
rfi [3]
ret2libc [3]
redis [3]
- HTB: Postman 14 Mar 2020
- Holiday Hack 2020: Broken Tag Generator 12 Jan 2020
- HTB: Reddish 26 Jan 2019
pssession [3]
powershell-run-as [3]
port-knocking [3]
Popcorn [3]
phpinfo [3]
phish [3]
perl [3]
- Hackvent 2020 - Medium 01 Jan 2021
- Hackvent 2019 - Medium 01 Jan 2020
- Hackvent 2018: Days 1-12 31 Dec 2018
pdf [3]
- Holiday Hack 2019: Unredact Threatening Document 14 Jan 2020
- Malware Analysis: YourExploit.pdf 12 Sep 2018
- Malware Analysis: inovoice-019338.pdf 06 Aug 2018
pdb [3]
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
- Flare-On 2019: wopr 10 Oct 2019
- HTB: Ethereal Shell Development 09 Mar 2019
password [3]
passwd [3]
oswe-plus [3]
oscp [3]
- PWK Notes: Tunneling and Pivoting [Updated] 28 Jan 2019
- PWK Notes: SMB Enumeration Checklist [Updated] 02 Dec 2018
- PWK Notes: Post-Exploitation Windows File Transfers with SMB 11 Oct 2018
obfuscation [3]
ntds [3]
net-ntlmv2 [3]
mssqlclient [3]
msbuild [3]
- HTB: Arkham 10 Aug 2019
- HTB: Sizzle 01 Jun 2019
- Malware Analysis: Penn National Health and Wellness Program 2018.doc 07 Aug 2018
Mischief [3]
- Flare-On 2020: break 02 Nov 2020
- HTB: Mischief Additional Roots 08 Jan 2019
- HTB: Mischief 05 Jan 2019
lua [3]
lru-cache [3]
- Hackvent 2020 - leet(ish) 01 Jan 2021
- Advent of Code 2020: Day 10 10 Dec 2020
- Advent of Code 2020: Day 7 07 Dec 2020
Lightweight [3]
ldpreload [3]
- HTB: Compromised 23 Jan 2021
- Flare-On 2020: break 02 Nov 2020
- LD_PRELOAD Rootkit on Chainsaw 26 Nov 2019
laravel [3]
jq [3]
invoke-obfuscation [3]
- HTB: RE 01 Feb 2020
- PSDecode, follow-on analysis of Emotet samples 08 Jun 2018
- Malware: Facture-impayee-30-mai#0730-04071885.doc 04 Jun 2018
http-proxy [3]
htpasswd [3]
Helpline [3]
gogs [3]
fireeye [3]
- Commando VM: Lessons Learned 15 Apr 2019
- Commando VM: Looking Around 10 Apr 2019
- Commando VM: Installation 09 Apr 2019
escape [3]
- HTB Endgame: XEN 17 Jun 2020
- HTB: Player 18 Jan 2020
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
dns-c2 [3]
- HTB: Ethereal 09 Mar 2019
- HTB: Ethereal Shell Development 09 Mar 2019
- Holiday Hack 2018: Ransomware Recovery 15 Jan 2019
Devel [3]
des [3]
- HTB: Lazy 29 Jul 2020
- HTB: Json 15 Feb 2020
- Holiday Hack 2019: Recover Cleartext Document 14 Jan 2020
decompile [3]
- Jar Files: Analysis and Modifications 08 Aug 2020
- HTB: Blocky 30 Jun 2020
- Jar Files: Modification Cheat Sheet 02 Apr 2020
dcsync [3]
cookies [3]
cipher [3]
checksec [3]
aslr [3]
applocker [3]
apache [3]
ads [3]
.NET [3]
zipslip [2]
Zetta [2]
zerologon [2]
xxd [2]
xp_dirtree [2]
xp [2]
xls [2]
Xen [2]
x32dbg [2]
wsl [2]
wsgi [2]
wmi [2]
wizard-labs [2]
winrar [2]
windows-exploit-suggester [2]
wildcard [2]
werkzeug [2]
webdav [2]
web-config [2]
war [2]
wallstant [2]
Waldo [2]
vnc [2]
virustotal [2]
vb [2]
upx [2]
update-alternatives [2]
unicode [2]
uncompyle [2]
udp [2]
type-juggling [2]
tshark [2]
Traceback [2]
tightvnc [2]
tftp [2]
tcache [2]
TartarSauce [2]
tamper [2]
sysmon [2]
- Holiday Hack 2019: Retrieve Scraps of Paper from Server 14 Jan 2020
- Holiday Hack 2019: Splunk 14 Jan 2020
swaks [2]
subdomain [2]
stl [2]
stegsolve [2]
squid [2]
sql-injection [2]
Sniper [2]
smasher [2]
sherlock [2]
servicedesk [2]
seimpresonate [2]
second-order-sqli [2]
SecNotes [2]
seclists [2]
sddl [2]
scripting [2]
script-obfuscation [2]
scmanager [2]
samba [2]
ruby [2]
rubiks [2]
rtf [2]
rsactftool [2]
rootkit [2]
resource-hacker [2]
Resolute [2]
Remote [2]
Reel2 [2]
Reddish [2]
recompile [2]
readpst [2]
rc4 [2]
race-condition [2]
qrcode [2]
python-library-hijack [2]
pylnker [2]
pyinstaller [2]
pwngdb [2]
psexec.py [2]
proxychains [2]
proto3 [2]
procyon [2]
procmon [2]
process-hacker [2]
powerup [2]
powersploit [2]
powershell-credential [2]
postgresql [2]
polyglot [2]
pip [2]
pil [2]
pickle [2]
phpmyadmin [2]
pdfid [2]
pdf-parser [2]
pbox [2]
path-traversal [2]
patching [2]
passthehash [2]
padding-oracle [2]
packet-capture [2]
otp [2]
openvpn [2]
OneTwoSeven [2]
onegadget [2]
Obscurity [2]
oauth [2]
nslookup [2]
nfs [2]
net-use [2]
Nest [2]
mutt [2]
ms17-010 [2]
mqtt [2]
mount [2]
Monteverde [2]
mongo [2]
mitm [2]
manageengine [2]
MacPro [2]
- Home Lab On The Super Cheap - ESXi 15 Jan 2018
- Home Lab On The Super Cheap - The Hardware 15 Jan 2018
mach-o [2]
luks [2]
lsattr [2]
lonelypotato [2]
logic-error [2]
ldd [2]
Lame [2]
LaCasaDePapel [2]
kpcli [2]
kernel-debug [2]
kerbrute [2]
kerberos [2]
keepass [2]
jsp [2]
jsnice [2]
jsf [2]
Joker [2]
jinja2 [2]
Jerry [2]
javac [2]
ja3 [2]
irb [2]
include [2]
impacket [2]
- ZeroLogon - Owning HTB machines with CVE-2020-1472 17 Sep 2020
- PWK Notes: Post-Exploitation Windows File Transfers with SMB 11 Oct 2018
imap [2]
http2 [2]
- Holiday Hack 2018: Network Traffic Forensics 15 Jan 2019
- Holiday Hack 2018: AD Privilege Discovery 15 Jan 2019
hta [2]
hidepid [2]
heap [2]
Hackback [2]
Granny [2]
gopher [2]
gitlab [2]
gitdumper [2]
foxyproxy [2]
forensics [2]
file-upload [2]
feroxbuster [2]
extended-attributes [2]
exim [2]
excel [2]
eventlogs [2]
enum4linux [2]
endgame [2]
efs [2]
ecc [2]
drupal [2]
driver [2]
dotnet [2]
- Flare-On 2020: TKApp 28 Oct 2020
- Flare-On 2019: Memecat Battlestation [Shareware Demo Edition] 28 Sep 2019