Hackthebox Retired machine Writeups

HackTheBox retired machine writeups 5 (5)

Hackthebox retired machine are those machines which are not active on the Hackthebox . But the good thing about the retired machines is that the writeups for hackthebox retired machines are available . So the beginners who are starting the CTF journey can read these writeups and get the idea how the machines are solved . 
HackTheBox Shibboleth Writeup

HackTheBox Shibboleth Writeup 5 (6)

This machine involves scanning of ports which then leads to ipmi hashes leak. Then followed by subdomain enumeration and logging into zabbix account .Then getting reverse shell through command execution through zabbix
Hackthebox thenotebook writeup

Hackthebox thenotebook writeup 4.9 (16)

It is a medium level machine from hackthebox which is great for learning new skills . It starts with the abusing of jwt token which leads to admin panel and which further leads to the www-shell . Then a little enumeration we get the ssh keys for the user. For privilege escalation sudo exploitation was enough and a little google gets the work done.
hackthebox spectra writeup

Hackthebox Spectra writeup 4.9 (7)

It is easy machine from hackthebox. Which includes little web directory enumeration which leads to password leaks. Then with the help of msfconsole we get initial shell . After some basic enumeration gets password for a ssh user. Followed by privilege escalation by abusing sudo rights in this it was
Hackthebox armageddon writeup

Hackthebox armageddon writeup 4.3 (52)

It is an easy Linux machine .Nmap revels that it is running two ports only one is 22 and other 80. Nmap also revels that it is running Drupal 7 CMS.This was the initial foothold. After that we get MySQL creds leading to creds of a valid ssh user.Using snapd for Linux privilege escalation was interesting .
Hackthebox Passage writeup

Hackthebox Passage writeup 3.4 (5)

It is a great machine from hackthebox .The OS is Linux it includes little web enumeration which leads to explotitaion of the New management system.Further enumeration gave the creds for the user .then switching amother user with some guess work.And privilege escalation by exploiting usb-creator