Hack The Box Walkthrough - Socket

In Socket, I exploited an SQL Injection vulnerability in a websocket to extract the database....

21 minute read

Hack The Box Walkthrough - Inject

In Inject, I had to exploit a file read vulnerability to extract the Maven configuration...

10 minute read

Hack The Box Walkthrough - Soccer

This was an easy machine where I exploited LFI, SQL Injection, and some insecure configurations....

15 minute read

Hack The Box Walkthrough - Bagel

This was a really fun machine where I exploited a Local File Inclusion (LFI) vulnerability...

15 minute read