/hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

GNU General Public License v3.0GPL-3.0

hackthebox-writeups

Writeups for HacktheBox machines (boot2root) and challenges written in Spanish or English.

https://www.hackthebox.eu/

Important All Challenge Writeups are password protected with the corresponding flag.
Active machines writeups are protected with the corresponding root flag.

hpys_htb_writeups logo

Disclaimer

It is totally forbidden to unprotect (remove the password) and distribute the pdf files of active machines, if we detect any misuse will be reported immediately to the HTB admins.
Anyway, all the authors of the writeups of active machines in this repository are not responsible for the misuse that can be given to the corresponding documents. Please think that this is done to share techniques not for spoilers.

Submissions

If you want to incorporate your own writeup, notes, scripts or other material to solve the boot2root machines and challenges you can do it through a 'pull request' or by sending us an email to: hackplayers_at_Ymail.com.

In this way, you will be added to our top contributors list (see below) and you will also receive an invitation link to an exclusive Telegram group where several hints (not spoilers) are discussed for the HacktheBox machines.

Note: the minimum requirement to enter the "special" Telegram group is also to have a hacker level or higher (no script kiddies).

Contributors

No ctry nick avatar team machines challenges
1 drx51 solitaire wolf Celestial, Dev0ops, Nibbles, Shocker, Valentine, Bashed, Chatterbox, Jerry, Canape, Sense, Silo, Active, Waldo, Mischief, Stratosphere, Poison, Olympus, Tartarsauce
2 Fiti solitaire wolf Bashed, Arctic, Tenten, Celestial, Mirai, Nibbles, Sunday, Valentine, Dev0ops, Aragog, Canape, Mischief, Jerry, Olympus, Bounty Impossible password
3 pimmytrousers BitsPlz Bounty, Celestial, Jerry, Poison, Sunday, Valentine, Canape, Stratosphere, Dev0ops
4 frosters solitaire wolf Aragog, Silo, Bounty, Rabbit, Dev0ps, Valentine, Secnotes, Oz
5 mcruz solitaire wolf Valentine, Jerry, Legacy, Poison, Sunday, Silo, Active, Hawk
6 artikrh Sushi Hawk, Stratosphere, Reddish, Waldo, Dab, Secnotes, Access
7 KaoRz L1k0rD3B3ll0t4 Olympus, Secnotes, Ypuffy, Smasher Find the easy pass, Impossible Password, ropme
8 1v4n solitaire wolf Olympus, Jerry Da Vinci, Hackerman, Forest, fs0ciety
9 manulqwerty L1k0rD3B3ll0t4 Stratosphere, Canape, Nibbles, Bounty
10 fibbot solitaire wolf Celestial, Poison, Canape, Sunday
11 spenkk Sentry Bart, Dev0ops, Dropzone snake
12 3v4Si0N L1k0rD3B3ll0t4 Canape, TartarSauce, Bounty
13 Pitenager solitaire wolf Blue, Mirai, Nibbles Cartographer, Lernaean
14 x4nt0n AlphaPwner Sunday, Olympus, Access Marshal In The Middle
15 FrankyTech L1k0rD3B3ll0t4 Active, Dev0ops, Olympus
16 TheLegend solitaire wolf Active, Dev0ops I know Mag1k, Snake
17 Ghostpp7 L1k0rD3B3ll0t4 Valentine, TartarSauce
18 o00o solitarire wolf Reel, Nightmare
19 felli0t solitaire wolf DevOops, Chatterbox
20 CyberVaca L1k0rD3B3ll0t4 Chatterbox, Reddish
21 b1gb1t r00th4ck Sunday, Active
22 n4xh4ck5 solitaire wolf Jerry, PopCorn, Haircut
23 roskyfrosky solitaire wolf Jerry, Celestial
24 Vis0r L1k0rD3B3ll0t4 Blocky, Chatterbox
25 OscarAkaElvis L1k0rD3B3ll0t4 Olympus The Art of Reversing, I know Mag1k, Retro
26 thereallulz solitaire wolf Retro, Monstrosity, Senseless Behaviour
27 absolutezero Sentry Fighter
28 xephrox solitaire wolf Mischief
29 worldunruled hackmethod Active
30 rtheory FlavorTown Reddish
31 thereverend solitaire wolf Active
32 Zaiuss L1k0rD3B3ll0t4 Celestial
33 attl4s juankeres Falafel
34 kauffman solitaire wolf Poison
35 revil solitaire wolf Sunday
36 k4nj1d solitaire wolf nibbles
37 giovii criuz Mischief
38 3zculprit solitaire wolf Olympus
39 w4tchw0lf L1k0rD3B3ll0t4 BitsNBytes, Monstrosity
40 SadFud solitaire wolf Impossible Password, Find the easy pass
41 FuxSocy PhobosGroup Dev0ops
42 abselithat Pratum Chatterbox
43 Killerloops prosegur Tear or dear
44 Renero criuz Digital Cube
45 Gibdeon PKTeam Old Bridge
46 therearwindow solitaire wolf Beatles
47 kabutor solitaire wolf Aragog
48 malwrecon solitaire wolf Ypuffy
49 Paint solitaire wolf Carrier
50 labyrinth badwolf Ebola Virus
51 zdravich TMHC Carrier

Special note

Hack the Box is a superb platform to learn pentesting, there are many challenges and machines of different levels and with each one you manage to pass you learn a new thing. But talking among ourselves we realized that many times there are several ways to get rooting a machine, get a flag ... That's why we created this repository, as a site to share different unofficial writeups to see different techniques and acquire even more knowledge. That is our goal and our passion, to share to learn together.

Some people have been distrustful because in this repository there are writeups of active machines, even knowing that absolutely each one of them is protected with the corresponding password (root flag or challenge). But We did not want to give up this because we think the most interesting thing for a HTB player is to check other users' walkthroughs right after they get it, that is, not wait for weeks or months afterwards. For this reason, we have asked the HTB admins and they have given us a pleasant surprise: in the future, they are going to add the ability for users to submit writeups directly to HTB which can automatically be unlocked after owning a machine. And also, they merge in all of the writeups from this github page. Simply great!

Therefore it is a real pride that they have decided to include the functionality of this repo directly on their platform. When this is done, this Github will be migrated and will be inactive but with a pleasantly fulfilled mission. Until then, Keep pushing!

Hackplayers community, HTB Hispano & Born2root groups.