Skip to content

Writeups for my penetration testing labs.

Notifications You must be signed in to change notification settings

ooty99/Pentest_Writeups

Repository files navigation

Pentest Writeups

This repository contains PDFs of my penetration test reports against virtual machines on hackthebox.eu. All content (text, screenshots, etc.) were created by myself on my machine. All actions performed were legal and within the rules and guidelines of hackthebox. The exploits used are obtained from public sites, and my use of them is limited soley to the virtual machine being attacked. These reports are intended to emulate the results of a real-life penetration test, but against a virtual system.

-Chris H.

Owned Systems

Insignia Box Name Difficulty OS Date Rooted Report
alt text Help alt text Linux 03-28-19 Report
alt text Querier alt text Windows 05-03-19 Report
alt text Swagshop alt text Linux 05-23-19 Report
alt text Writeup alt text Linux 07-02-19 Report
alt text Ellingson alt text Linux 07-20-19 Report
alt text Craft alt text Linux 08-05-19 Report
alt text Heist alt text Windows 08-31-19 Report
alt text Bitlab alt text Linux 09-28-19 Report


Hack The Box Website: https://www.hackthebox.eu/

About

Writeups for my penetration testing labs.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages