weak credentials
Hackthebox - Sunday
· ☕ 16 min read · 👤 Hong
Sunday is a fairly simple machine, however it uses fairly old software and can be a bit unpredictable at times. It mainly focuses on exploiting the Finger service as well as the use of weak credentials.

Hackthebox - Nineveh
· ☕ 5 min read · 👤 Hong
Nineveh is not overly challenging, however several exploits must be chained to gain initial access. Several uncommon services are running on the machine and some research is required to enumerate them