All Writeups

Jeeves is not overly complicated, however it focuses on some interesting techniques and provides a great […]
Cap is an easy difficulty Linux machine running an HTTP server that performs administrative functions including […]
SecNotes is a medium difficulty machine, which highlights the risks associated with weak password change mechanisms, […]
Legacy is a fairly straightforward beginner-level machine which demonstrates the potential security risks of SMB on […]
Devel, while relatively simple, demonstrates the security risks associated with some default program configurations. It is […]
Grandpa is one of the simpler machines on Hack The Box, however it covers the widely-exploited […]
Netmon is an easy difficulty Windows box with simple enumeration and exploitation. PRTG is running, and […]
Although Jerry is one of the easier machines on Hack The Box, it is realistic as […]
Lame is a beginner level machine, requiring only one exploit to obtain root access. It was […]