ctf/hackathon

HackTheBox 0ld_is_g0ld Write-up

0ld_is_g0ld is a HackTheBox challenge and a great way for beginners to familiarize themselves with PDF password cracking. If you have used Hashcat before, it's an easy win. Verifying we indeed are targeting the correct file format: $ file 0ld\ is\ g0ld.pdf 0ld is g0ld.pdf: PDF document, version 1.6 We can extract the hash using… Continue reading HackTheBox 0ld_is_g0ld Write-up

ctf/hackathon

HackTheBox Sense Write-up

Sense was a HackTheBox machine that really tested my patience during the enumeration phase. It is a box designed around the popular pfSense firewall. Let's dive in! Firstly, we start our usual standard nmap scan: Starting Nmap 7.60 ( https://nmap.org ) at 2018-02-27 19:44 CET Nmap scan report for 10.10.10.60 Host is up (0.034s latency).… Continue reading HackTheBox Sense Write-up