0
0
0
s2sdefault

Access was an interesting, easy little box. Though a Windows box, it only had a few ports open. The biggest problems here are the open FTP and telnet. These were the primary accesses and points of data exfiltration and infiltration.

0
0
0
s2sdefault
0
0
0
s2sdefault

I've been taking alook at different options for creating pentest-type reports, and here's my thoughts on what I have seen and done over the course of my HackTheBox hacking and reporting.

0
0
0
s2sdefault
0
0
0
s2sdefault

Yet more HackTheBox writeups...? Yes... and no.

0
0
0
s2sdefault
0
0
0
s2sdefault

For starters, I am going to try to tackle a bit of a weak spot: Windows. So I'm going to start with an Easy box: Jerry

This was a reasonably "Quick and Easy" windows box, though to be honest, this was a pretty OS-agnostic exploit.

0
0
0
s2sdefault
0
0
0
s2sdefault

In my continuing efforts to troll the internets, I have now set up a DNS server and some additioinal web "sites". ;)

0
0
0
s2sdefault