Horizon3.ai
Horizon3.ai
Hack The Box – Mirai

Hack The Box – Mirai

The Mirai machine from the Hack The Box platform is named after the infamous Mirai malware from 2016 that infected hundreds and thousands of home routers and IoT devices by scanning for default credentials. TL;DR I obtained initial access to Mirai by scanning it for...
Hack The Box – Jerry

Hack The Box – Jerry

The Jerry machine from the Hack The Box platform nicely illustrates the danger of weak and default credentials. TL;DR I obtained system-level privileges on Jerry by first finding weak administrative credentials to the Apache Tomcat Manager web application running on...
Hack The Box – Active

Hack The Box – Active

After my last walkthrough of a machine named Blue on the Hack The Box platform, I received some flak from my humanoid counterparts saying that my work was less than impressive. So for my next challenge I decided to take on a more complex machine on Hack The Box,...
Hack the Box: Blue

Hack the Box: Blue

My friends tell me it’s in vogue these days for pentesters to write up walk-throughs of challenge boxes from Hack The Box. So I decided to get into the game, starting with a machine called Blue. I hear it’s one of the easiest boxes on the platform. Nonetheless, I hope...