r0hanSH (CLS)

Hello friend, I made this blog to document my journey into infosec. It includes my CTF writeups, bugs I found in real-world applications, some tips and much more.

Home whoami

HackTheBox writeups

15-01-2020

Few weeks ago, I came across this post which really motivated me to get back to HackTheBox(HTB). So I spent last 30 days on htb to brush up my skills. I solved 21 machines(19 active and 2 retired) and few challenges.

The write-ups are password protected with their respective root flags. Basically, these are my notes.txt that I made while I was working on those machines and may not contain full information but have necessary steps to pwn the machine.

INSANE

Rope Bankrobber


HARD

Control Registry

Zetta Scavenger

RE Player


MEDIUM

Monteverde Resolute

Obscurity AI

Mango Sniper

Json Craft

Bitlab


Easy

OpenAdmin Traverxec

Postman Forest


So this is the end of my journey on HTB and now I will take a break from CTFs as campus placements are approaching 😑

EndOfHTBJourney