OSCP
Hackthebox - Nibbles
· ☕ 5 min read · 👤 Hong
Nibbles is a fairly simple machine, however with the inclusion of a login blacklist, it is a fair bit more challenging to find valid credentials. Luckily, a username can be enumerated and guessing the correct password does not take long for most.

Hackthebox - Bashed
· ☕ 48 min read · 👤 Hong
Bashed is a fairly easy machine which focuses mainly on fuzzing and locating important files. As basic access to the crontab is restricted.

Hackthebox - Shocker
· ☕ 10 min read · 👤 Hong
Shocker, while fairly simple overall, demonstrates the severity of the renowned Shellshock exploit, which affected millions of public-facing servers.

Hackthebox - Brainfuck
· ☕ 11 min read · 👤 Hong
Brainfuck, while not having any one step that is too difficult, requires many different steps and exploits to complete. A wide range of services, vulnerabilities and techniques are touched on, making this machine a great learning experience for many.

Hackthebox - Lame
· ☕ 3 min read · 👤 Hong
Lame is a beginner level machine, requiring only one exploit to obtain root access. It was the first machine published on Hack The Box and was often the first machine for new users prior to its retirement.