rce
Hackthebox - Sense
· ☕ 5 min read · 👤 Hong
Sense, while not requiring many steps to complete, can be challenging for some as the proof of concept exploit that is publicly available is very unreliable. An alternate method using the same vulnerability is required to successfully gain access.

Hackthebox - Beep
· ☕ 7 min read · 👤 Hong
Beep has a very large list of running services, which can make it a bit challenging to find the correct entry method. This machine can be overwhelming for some as there are many potential attack vectors. Luckily, there are several methods available for gaining access.

Hackthebox - Shocker
· ☕ 10 min read · 👤 Hong
Shocker, while fairly simple overall, demonstrates the severity of the renowned Shellshock exploit, which affected millions of public-facing servers.

Hackthebox - Brainfuck
· ☕ 11 min read · 👤 Hong
Brainfuck, while not having any one step that is too difficult, requires many different steps and exploits to complete. A wide range of services, vulnerabilities and techniques are touched on, making this machine a great learning experience for many.

Hackthebox - Lame
· ☕ 3 min read · 👤 Hong
Lame is a beginner level machine, requiring only one exploit to obtain root access. It was the first machine published on Hack The Box and was often the first machine for new users prior to its retirement.