HTB: RustyKey
RustyKey HTB walkthrough: Timeroasting to crack computer passwords, ForceChangePassword abuse, CLSID hijacking via registry, and RBCD for domain compromise.
RustyKey from HackTheBox is an assume breach AD box. I'll Timeroast to get a better foothold, and after some AD privilege chaining with BloodHound, perform a CLSID hijack, and then abuse AddAllowedToAct to RBCD to escalate to administrator.
08.11.2025 15:00 โ ๐ 2 ๐ 0 ๐ฌ 1 ๐ 0
Generative AI has many applications. An amazing one is to give it a writeup to a challenge you're trying to solve but stuck on and getting it to coach you th...
Free AI HTB Tutor
If you're using writeups to learn how to hack on HackTheBox (or other CTFs), use AI as a tutor. In this video I'll show a free prompt to use, as well as a Claude Skill I developed.
05.11.2025 15:42 โ ๐ 1 ๐ 0 ๐ฌ 0 ๐ 0
Thank you! So glad to hear that.
I'm bummed bs never really took off (at least I get very little interaction). But glad to know at least some people get benefit. At this point posting to five different places is just built into the cicd of building the post, so it's low effort for me to continue ๐
01.11.2025 15:59 โ ๐ 1 ๐ 0 ๐ฌ 0 ๐ 0
HTB: Store
HTB Store walkthrough: exploiting XOR encryption for arbitrary file read, SFTP tunneling to Node.js debugger, and Chrome webdriver RCE for root access.
Store from VulnLab released on HackTheBox yesterday. It's got a web decryption known plaintext attack, directory traversal, node inspect, and Chrome debug.
30.10.2025 10:00 โ ๐ 2 ๐ 3 ๐ฌ 0 ๐ 0
HTB: DarkCorp
DarkCorp lives up to itโs insane difficulty, with three hosts, including a Windows AD domain, and starts with a Debian web/mail server. Iโll exploit an XSS in RoundCube to get access to the adminโs emails, leaking a private subdomain. Iโll reset the adminโs password and get into the dashboard, identifying an SQLI. Iโll abuse PostgreSQL to get RCE from this two ways. In a PGP-encrypted backup Iโll find the hash for another user and crack it, getting auth to the domain. Those creds also get me into a website on the Windows web server that can do status checks on other websites. These checks will attempt NTLM authentication, and Iโll relay that to create a domain entry, and then use printer bug to get the WEB-01 box to authenticate to me, which I can relay to get a silver ticket for administrator on WEB-01. On that host Iโll find the local administrator account creds in the scheduled tasks, and use those to decrypt a stored credential. Password spraying that password will own another account on the domain. That user can get a shadow credential for another user. That user has a matching .adm account, and Iโll do UPN spoofing to get access to that admin account back on the original Linux host. With root access on that host, Iโll pull cached AD credentials from the SSSD database to pivot back to the DC. This user can modify a GPO, which Iโll abuse to get administrator access over the entire domain.
DarkCorp from HackTheBox lived up to it's insane rating. Pivots from Linux to Windows and back, abuse of cross-OS Kerberos, and lots more. Several new techniques in this one.
18.10.2025 15:50 โ ๐ 1 ๐ 1 ๐ฌ 0 ๐ 0
The HTB Content team made me a goodbye CTF consisting of four challenges. In this video, I'll solve Uncheesable, a forensics challenge involving a memory dum...
Uncheesable [0xff: One Last Address]
Uncheesable is the final challenge from the CTF the HackTheBox content team made for me as a goodbye present. I'll get a memory dump from a custom Linux kernel. I'll pull the bzImage from the dump, generate the symbols, and use vol3 to find the flag.
06.10.2025 11:01 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
The HTB Content team made me a goodbye CTF consisting of four challenges. In this video, I'll solve Antipattern, a fullpwn machine that replicates my website...
Antipattern [0xff: One Last Address]
Antipattern is the third video from the personal CTF the HackTheBox content team made me a as goodbye present. It's a full pwn box with my website, lots of memes, and, lots of things I always complained about when reviewing community submissions.
03.10.2025 10:29 โ ๐ 4 ๐ 1 ๐ฌ 0 ๐ 0
The HTB Content team made me a goodbye CTF consisting of four challenges. In this video, I'll solve 0o337, a forensics challenge digging through a PCAP file ...
0o337 [0xff: One Last Address]
The HackTheBox content team made me a personal CTF as as goodbye present. In this second video, I'll show 0o337, an easy forensics challenge with a PCAP and a nice (even if unrealistic) maze to follow. Still some nice tricks to showcase.
01.10.2025 15:06 โ ๐ 2 ๐ 0 ๐ฌ 0 ๐ 0
The HTB Content team made me a goodbye CTF consisting of four challenges. In this video, I'll solve Farewell, a format string pwn challenge from w3th4nds.w3t...
Farewell [0xff: One Last Address]
The HackTheBox content team made me a personal CTF as as goodbye present. In this video, I'll show Farewall, a pwn challenge with a simple format string vulnerability, a few hurdles to work around, and some neat pwntools tricks at the end.
29.09.2025 10:21 โ ๐ 7 ๐ 1 ๐ฌ 0 ๐ 0
HTB: Puppy
Puppy is a Windows Active Directory pentest simulation. It starts with a set of creds in the HR group, which a common target of phishing attacks. That user has GenericWrite over the Developers group, so Iโll add my user and get access to SMB shares where Iโll find a KeePassXC database. Iโll crack the secret with John, and get auth as the next user. That uses is a member of Senior Devs, which has GenericAll over another user. Iโll reset that userโs password and get a WinRM session. This user has access to a site backup, where Iโll find a password to spray and get WinRM as the next user. Finally, Iโll abuse that userโs DPAPI access to get a saved credential for an administrator.
Puppy is a nice AD assume breach box. I'll abuse GenericWrite on a group, GenericAll on a user, bruteforce a KeepassXC DB, find creds in a config, and dump DPAPI stored credentials.
27.09.2025 15:00 โ ๐ 1 ๐ 1 ๐ฌ 0 ๐ 0
My new favorite CTF tip!
If youโre stuck on a box, find a writeup and feed the solution to an llm. Use the instructions of โDo not tell me the answer under any circumstances, but guide me as I ask questions.โ
Youโll think critically and make progress without feeling like you cheated.
#CTF #GenAI
19.09.2025 01:26 โ ๐ 7 ๐ 3 ๐ฌ 2 ๐ 0
Yeah, I've been playing with the ghidra mcp. It's really nice
06.09.2025 15:14 โ ๐ 2 ๐ 0 ๐ฌ 0 ๐ 0
Yeah, I am going to have to really learn the AI side of things, but it's an exciting challenge. I don't think I've fully wrapped my head around all the potential yet :)
01.09.2025 14:38 โ ๐ 1 ๐ 0 ๐ฌ 1 ๐ 0
Practically speaking, I still plan to continue posting my writeups for HTB retiring machines (time permitting)โthough I will fall behind on VulnLab (three posts a week is a lot). I'm hoping to still make YouTube videos, and may even drop in on Cube Talks from time to time. 6/6
28.08.2025 18:49 โ ๐ 1 ๐ 0 ๐ฌ 1 ๐ 0
Created http://adventofcode.com, http://compute-cost.com, http://anoik.is, http://was.tl/projects/; Principal Architect at https://acvauctions.com
AI Security Engineer @ Amazon.
M.S. Cybersecurity, CISSP.
Ex-NSA, USMC.
๐ฉโ๐ป Software eng
๐คช Creator of cringe tech videos
๐ฅบ The funniest girl in us-east-1
beacons.ai/albertatech
BrakeSecEd Twitch streamer, I'm also the "Peerless Gamer", living in the 619, infosec pragmatist, learning Rust programming and to be the best manager I can be.
youtube.com/@brakeseced
youtube.com/@peerlessgamer
Freelance Artist, currently working in comics and Illustration.
Located in Central Indiana. Work in public health IT. Obsessed with the weather. Know a lot about 70s and 80s music and TV. Democrat voter.
Professional hacker, accidental educator. Rhode Island is not an island.
Kali Linux, The Most Advanced Penetration Testing Distribution. Ever.
The Only official HackerOne bsky account.
Peace of mind from security's greatest minds.
#HackForGood
The Exploit Database - ultimate archive of #Exploits, #Shellcodes and Security #Papers / #eZines
https://exploit-db.com/
Romanian antihacker from another planet. #threatintel #yara #chess #taekwondo black belt
Motto: "One reboot a day keeps the implant away"
Cool Unix/Linux Command Line tricks you can use in $CHAR_LIMIT characters or less. Here mostly to inspire. https://www.climagic.org/
fka gigs_security on tweeter | #advancedpractices @ mandoogle | Noxโs mom | boppin around tracking your least favorite TA.
CISO
รพetta reddast.
On ne peut pas rรฉsoudre un problรจme avec le mรชme type de pensรฉe que celle qui crรฉรฉ.
thedarktangent@defcon.social
computer security person. former helpdesk.
@Straiker. Ex-Microsoft. Ex-Meta RedTeam, Ex-Endgame, Ex Fireeye. malwareunicorn.org