Skip to main content

12 posts tagged with "D-Level-Medium"

Challenge difficulty level -- Medium/Intermediate -- Moderate-level challenges that require some knowledge of Linux and basic exploitation techniques.

View All Tags

THM | Phishing

· 11 min read

Red Teaming | Phishing | Summary:

This room focuses on teaching the basics of phishing attacks and their importance in red team engagements.

The room takes you through various aspects of phishing, including setting up infrastructure, writing convincing emails, and using different tools like GoPhish and techniques like Typosquatting to trick targets into opening malicious links or attachments.

THM | Weaponization

· 19 min read

Red Teaming | Weaponization | Summary:

The room focuses on alternative scripting techniques used by red teamers to execute payloads in a Windows environment.

Since many organizations restrict or monitor the execution of .exe files, this room explores other methods, including Windows Script Host, HTML Applications, Visual Basic Applications, and PowerShell.

The goal is to learn and practice these techniques, which are commonly used by attackers to bypass security controls and execute malicious code.

THM | Red Team OPSEC

· 10 min read

Red Teaming | Red Team OPSEC | Summary:

This room is focused on applying the OPSEC process in the context of Red Team operations. The content likely covers strategies and techniques for protecting sensitive information from adversaries, including identifying threats, vulnerabilities, and risks, and implementing countermeasures to stay one step ahead.

THM | Red Team Threat Intel

· 8 min read

Red Teaming | Red Team Threat Intel | Summary:

In this room, you'll learn how to harness the power of threat intelligence in red team engagements. You'll discover how to apply threat intel concepts to drive your campaigns, understand key frameworks like TIBER-EU, and practice using threat intelligence to inform your tactics, techniques, and procedures (TTPs).

Through interactive challenges and real-world examples, you'll gain a deeper understanding of how to create a threat-intel-driven campaign that sets you apart as a red team operator.

THM | Windows Internals

· 14 min read

Malware Analysis | Windows Internals | Summary:

This room aims to provide an in-depth exploration of Windows operating system internals and common components. Important concepts like Processes, Threads, Virtual Memory, DLLs, PE and the Window API are introduced.

THM | x86 Assembly Crash Course

· 14 min read

Malware Analysis | x86 Assembly Crash Course | Summary:

The room discusses various aspects of x86 assembly language programming, covering essential concepts such as opcodes and operands, general assembly instructions, arithmetic and logical instructions, conditionals, and branching instructions.

It also includes some warnings about the use of these instructions in real-world scenarios, particularly related to shellcode injection.

THM | Intro to Malware Analysis

· 8 min read

Malware Analysis | Intro to Malware Analysis | Summary:

The aim of this room is to provide SOC analysts with steps to determine whether suspicious content (files or traffic) is malicious or not. It will cover the basics of malware, how to start analyzing it, and different analysis methods, as well as resources for further assistance.

HTB | Under Construction | Write-Up

· 16 min read

Summary:

We prepare for a challenge by preparing challenge files, then proceed to perform source code analysis using VSCodium. As we delve into the code, we identify vulnerabilities in the "requirements" section (CVE-2023-2142, CWE-1321), as well as a SQL Injection vulnerability within the "getUser()" function located in the "helpers/DBHelper.js" file. Furthermore, we discover additional vulnerabilities in the "helper/JWT.js" file, specifically CVE-2022-23539, CVE-2022-23540, and CVE-2022-23541. We then exploit CVE-2022-23541 to gain access, followed by exploiting the SQL Injection vulnerability within the "getUser()" function.

As we navigate through the application, we determine the selected row and column number of interest. Next, we identify a table called "flag_storage" containing sensitive information, along with a specific column labeled as "top_secret_flag". With this knowledge in hand, we proceed to grab the flag from its designated location. We then submit our findings, encapsulating the flag within an HTB{...} notation, and declare Challenge Completed once this task is accomplished.

Challenge Name: Under Construction | Difficulty: Medium | Category: Web