Skip to content
BOOK_GHANIM

BOOK_GHANIM

  • ProgrammingExpand
    • C#
    • Python
  • CyberSecExpand
    • Articles
    • HandbooksExpand
      • Active Directory – Notes, Methodology, Cheatsheet
      • AV Evasion 101: Essential Techniques and Concepts
      • Buffer Overflow – Notes and cheatsheet
      • Command And Control – C2 Framework
      • OSEP Checklist
      • Pivoting and port forwarding guide
      • THM – Windows Privilege Escalation – Part 16
      • THM – Linux Privilege Escalation – Part 15
      • THM – Common Linux Privilege Escalation – Part 20
      • THM – NMAP Documentation and Commands – Part 13
      • THM – What the Shell – Part 19
    • Notes
    • Write-ups
  • GuidesExpand
    • HomeLab
    • Homelab Cheatsheet
  • HandbooksExpand
    • Handbook I ? Basic
    • Handbook II ? Advanced
    • Handbook III ? Cloud
    • Handbook IV ? RedTeam
    • Handbook V ? Maldev
  • Methodology
  • Toolbox
  • About
  • Search
BOOK_GHANIM
BOOK_GHANIM
  • TJ_Null’s OSCP Prep – HTB – Jerry
    Writeups

    TJ_Null’s OSCP Prep – HTB – Jerry

    Byaghanim January 24, 2022January 26, 2022

    This Windows box used default passwords on the Apache tomcat, allowing us to log into the websever and upload a payload that gave us reverse shell. The developers also did a mistake, running the webserver with the user NT AUTHORITY\ SYSTEM, giving us instant high privileged user. Enumeration We’ll start with an nmap scan. Only…

    Read More TJ_Null’s OSCP Prep – HTB – JerryContinue

  • TJ_Null’s OSCP Prep – HTB – Beep
    Writeups

    TJ_Null’s OSCP Prep – HTB – Beep

    Byaghanim January 22, 2022January 26, 2022

    Beep is a linux machine which has alot of ports open, so enumeration took along time. There were many ways to exploit this machine, and getting root as well. However I’ll not show all of them. The webserver is running a vulnerable version of Elastix, which result in RCE. The low privileged user could run…

    Read More TJ_Null’s OSCP Prep – HTB – BeepContinue

  • TJ_Null’s OSCP Prep – HTB – Granny
    Writeups

    TJ_Null’s OSCP Prep – HTB – Granny

    Byaghanim January 19, 2022January 26, 2022

    This is a Windows box which have a vulnerable IIS webserver running. This webserver allowed different HTTP methods such as PUT, MOVE, PROPFIND. So it was possible to upload a shell. I used davtest which tries uploading executables and files that can give us remote code execution. To privilege escalate I had to be creative…

    Read More TJ_Null’s OSCP Prep – HTB – GrannyContinue

  • TJ_Null’s OSCP Prep – HTB – Blue
    Writeups

    TJ_Null’s OSCP Prep – HTB – Blue

    Byaghanim January 17, 2022January 26, 2022

    This Windows 7 box was vulnerable to Eternalblue or MS17-010. Using metasploit, it would be done in about 10 minutes. But since Im not using metasploit I did it manually. I had a lot of trouble getting the exploit to work because I required named pipes. There is a module in Metasploit which would enumerate…

    Read More TJ_Null’s OSCP Prep – HTB – BlueContinue

  • TJ_Null’s OSCP Prep – HTB – Optimum
    Writeups

    TJ_Null’s OSCP Prep – HTB – Optimum

    Byaghanim January 15, 2022January 26, 2022

    Another Windows box, this one however had two CVEs that we could abuse to get initial access and root. It would be possible to use metasploit and be done with this machine in under 10 minutes, however I will not use metasploit on this machine. Enumeration I’ll start with an NMAP scan. There is only…

    Read More TJ_Null’s OSCP Prep – HTB – OptimumContinue

  • TJ_Null’s OSCP Prep – HTB – Devel
    Writeups

    TJ_Null’s OSCP Prep – HTB – Devel

    Byaghanim January 14, 2022April 6, 2022

    One my weakest link in penetration testing is Windows Privilege Escalation. I had alot of trouble escalating my privilege on this box. Anyways, this box had two ports open. Port 21 and 80. FTP allowed anonymous login, and it was writeable. FTP share pointed to the webservers location, so it would be possible to get…

    Read More TJ_Null’s OSCP Prep – HTB – DevelContinue

  • TJ_Null’s OSCP Prep – HTB – Shocker
    Writeups

    TJ_Null’s OSCP Prep – HTB – Shocker

    Byaghanim January 12, 2022February 1, 2022

    This is rated an easy box, and for good reason, however, I spent a good amount of time just enumerating because the initial access was hidden well. For some who have encountered this vulnerability before, this would be a piece of cake, but I had never encountered ShellShock before so I spent a lot of…

    Read More TJ_Null’s OSCP Prep – HTB – ShockerContinue

  • OSCP Prep – THM – Skynet
    Writeups

    OSCP Prep – THM – Skynet

    Byaghanim January 11, 2022January 26, 2022

    Since HackTheBox had problems yesterday I did OSCP like box from TryHackMe instead. This is a Linux box with a pretty straightforward approach. In the initial search there were a couple ports open, such as SMB, HTTP, POP3 and imap. Enumerting each of these ports will give you initial access, and root eventually. Enumeration I…

    Read More OSCP Prep – THM – SkynetContinue

  • TJ_Null’s OSCP Prep – HTB – Legacy
    Writeups

    TJ_Null’s OSCP Prep – HTB – Legacy

    Byaghanim January 6, 2022January 26, 2022

    This Windows XP box had two vulnerabilities. MS10-017 (Eternal blue) and MS08-067. I will in this blog post go through both of them without metasploit. For testing purpose I tried using metasploit first to verify that it was actually eternal blue. When manually exploiting the vulnearbilites I used helviojunior’s and areyou1or0 scripts. I had alot…

    Read More TJ_Null’s OSCP Prep – HTB – LegacyContinue

  • TJ_Null’s OSCP prep – HTB – Irked
    Writeups

    TJ_Null’s OSCP prep – HTB – Irked

    Byaghanim January 4, 2022January 26, 2022

    Another Linux box from TJ_nulls OSCP prep. This was was pretty interesting box with an attack vector I have not yet seen before. This is a pretty straight forward box, with no trickery. You can use metasploit to get initial access, but as I’ve stated earlier I will refrain from using metasploit. Edit: After looking…

    Read More TJ_Null’s OSCP prep – HTB – IrkedContinue

  • TJ_Null’s OSCP prep – HTB – Lame
    Writeups

    TJ_Null’s OSCP prep – HTB – Lame

    Byaghanim January 3, 2022January 26, 2022

    This is the first box for my OSCP preparation. This is a pretty straight forward box, where there are multiple vulnerabilites that can be used, as well as some privilege escalation vectors. I’ll look at two different vulnerabilites in this writeup. Even though metasploit is only allowed once on the OSCP exam, I will strictly…

    Read More TJ_Null’s OSCP prep – HTB – LameContinue

  • THM – Windows Privilege Escalation – Part 16
    Notes

    THM – Windows Privilege Escalation – Part 16

    Byaghanim January 2, 2022December 6, 2023

    This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Introduction Privilege escalation will require you to follow a methodology similar to the one given below:  Information Gathering Permissions icacls – Displays or modifies discretionary access control lists (DACLs) on…

    Read More THM – Windows Privilege Escalation – Part 16Continue

  • THM – Linux Privilege Escalation – Part 15
    Notes

    THM – Linux Privilege Escalation – Part 15

    Byaghanim January 2, 2022September 28, 2022

    This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Linux Privilege escalation checklist https://book.hacktricks.xyz/linux-hardening/linux-privilege-escalation-checklist Enumeration hostname The hostname command will return the hostname of the target machine. Although this value can easily be changed or have a relatively meaningless string (e.g….

    Read More THM – Linux Privilege Escalation – Part 15Continue

  • THM – Metasploit Complete Documentation – Part 14
    Notes

    THM – Metasploit Complete Documentation – Part 14

    Byaghanim January 1, 2022January 25, 2022

    This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Metasploit: Introduction The main components of the Metasploit Framework can be summarized as follows; msfconsole: The main command-line interface. Modules: supporting modules such as exploits, scanners, payloads, etc. Tools: Stand-alone…

    Read More THM – Metasploit Complete Documentation – Part 14Continue

  • THM – NMAP Documentation and Commands – Part 13
    Notes

    THM – NMAP Documentation and Commands – Part 13

    Byaghanim January 1, 2022January 25, 2022

    This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. NMAP Live Host Discovery Scan Type Example Command ARP Scan sudo nmap -PR -sn MACHINE_IP/24 ICMP Echo Scan sudo nmap -PE -sn MACHINE_IP/24 ICMP Timestamp Scan sudo nmap -PP -sn…

    Read More THM – NMAP Documentation and Commands – Part 13Continue

Page navigation

Previous PagePrevious 1 2 3 4 5 … 7 Next PageNext

© 2025 BOOK_GHANIM

Search
  • Programming
    • C#
    • Python
  • CyberSec
    • Articles
    • Handbooks
      • Active Directory – Notes, Methodology, Cheatsheet
      • AV Evasion 101: Essential Techniques and Concepts
      • Buffer Overflow – Notes and cheatsheet
      • Command And Control – C2 Framework
      • OSEP Checklist
      • Pivoting and port forwarding guide
      • THM – Windows Privilege Escalation – Part 16
      • THM – Linux Privilege Escalation – Part 15
      • THM – Common Linux Privilege Escalation – Part 20
      • THM – NMAP Documentation and Commands – Part 13
      • THM – What the Shell – Part 19
    • Notes
    • Write-ups
  • Guides
    • HomeLab
    • Homelab Cheatsheet
  • Handbooks
    • Handbook I ? Basic
    • Handbook II ? Advanced
    • Handbook III ? Cloud
    • Handbook IV ? RedTeam
    • Handbook V ? Maldev
  • Methodology
  • Toolbox
  • About
  • Search