Home
Aaron Haymore
Cancel

HTB Clicker Writeup

Name Clicker OS Linux DIFFICULTY Medium Recon I always begin with a rapid nmap scan. This quick scan employs the -p-...

HTB Zipping Writeup

Name Zipping OS Linux DIFFICULTY Medium Port Scan To kick off my exploration of the machine, I consistently begin wi...

HTB SAU Writeup

Name SAU OS Linux DIFFICULTY Easy SAU While playing SAU from Hack The Box, I encountered a host with open ports and ...

Registry Persistence Detection

Registry Persistence Detection In the intricate realm of cybersecurity, once a piece of malware successfully infiltrates a system, its primary objective is to establish persistence—creating multipl...

THM Stealth Writeup

Name Stealth OS Windows DIFFICULTY Medium https://tryhackme.com/room/stealth Recon The ‘lore’ on this machine says ...

The Cost of Neglected Vulnerabilities Okta's Wake-Up Call

In the realm of identity management solutions, Okta stands as a beacon of trust, serving a multitude of global enterprises. With offerings like two-factor authentication (2FA) and Single Sign-On (S...

SSRF Explained And- xploited

Description Server Side Request Forgery (SSRF) is a malicious web attack that enables an attacker to manipulate a server into making unintended HTTP requests to internal or external resources. In a...

Mejiro Reflected XSS Via Remote File Inclusion CVE-2023-46448

Title: Mejiro Reflected XSS Via Remote File Inclusion Risk: 6.1 Medium CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Versions Affected: Before commit 3096393 Identifier: CVE-2023-46448 Authors: Aaro...

HTB PC Writeup

Name PC OS PC DIFFICULTY Easy Summary In my quest to conquer this machine, I initiated reconnaissance with an nmap s...

HTB Wifinetic

Enumeration In the initial phase of a penetration test, my first step is to conduct a scan using nmap. In a real-world scenario, this would start with a host discovery scan to identify machines, fo...