Victor LeBox 10: HTB - SaunaToday we are going to solve another boot2root challenge called "Sauna". It’s available at HackTheBox for penetration testing. This is an…Jul 2, 2022Jul 2, 2022
Victor LeBox 9: HTB - ForestOne of the neat things about HTB is that it exposes Windows concepts unlike any CTF I’d come across before it. Forest is a great example of…Jul 2, 2022Jul 2, 2022
Victor LeBox 8: HTB - LameLame is a beginner level machine and was the first machine published on Hack The Box, often the first machine for new users prior to its…Dec 16, 2021Dec 16, 2021
Victor LeBox 7: HTB - BountyHunterRelatively easy for the beginners. This box would be retired soon.Nov 30, 2021Nov 30, 2021
Victor LeBox 6: HTB - HorizontallThis box is relevant to CVE-2019–18818, CVE-2019–19609, CVE-2021–3129.Nov 11, 20211Nov 11, 20211
Victor LeBox 5: HTB - CapFirst time to hit the real machine in HTB. It seems to be easier than series of boxes in Starting Point.Oct 3, 2021Oct 3, 2021
Victor LeBox 4: HTB - ShieldTrying to exploit the box manually w/o using Metasploit or other automated exploit tools, then learn lots of new things. We exactly do the…Sep 15, 2021Sep 15, 2021
Victor LeBox 3: HTB - VaccineThis box has several problems with connectivity, but still very juicy 😊Aug 28, 20213Aug 28, 20213
Victor LeBox 2: HTB — OopsieIt is considered “Very easy” Box on HTB but causes troubles for me.Aug 23, 2021Aug 23, 2021
Victor LeBox 1: HTB — ArchetypeThis is the 1st box in my journey to OSCP examAug 14, 2021Aug 14, 2021