Recent Posts

HackTheBox: Fuse - OSCP Prep

4 minute read

This is a ‘medium’ rated HTB Windows challenge featuring an interesting PE technqiue, Bring Your Own Vulnerable Driver (BYOVD).

HackTheBox: Forest - OSCP Prep

7 minute read

This is a ‘easy’ rated HTB AD challenge in which we will be enumerating and attacking purely the DC. My offensive AD knowledge isn’t great so I apologise for...

HackTheBox: Knife - OSCP Prep

2 minute read

This was a ‘easy’ rated Linux HTB machine with an interesting CVE initial access vector combined with a simple privilege escalation technique. Let’s begin.