Skip to content

Bread-Yolk/hackthebox-brandy

ย 
ย 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

๐Ÿš€ HackTheBox Journey & Portfolio

HackTheBox Profile

Cybersecurity Enthusiast | Penetration Tester | CTF Player

Machines Completed CTF Challenges Sherlocks Cases


"The journey of a thousand exploits begins with a single vulnerability."

๐Ÿ“š Table of Contents


๐ŸŽฏ Machines Pwned

54 Machines Successfully Compromised | Difficulty Range: Easy โ†’ Insane

๐Ÿ–ฅ๏ธ View All Machines (Click to expand)

๐ŸŸข Easy Machines

Machine OS Key Techniques Write-up
Blue Windows EternalBlue, MS17-010 ๐Ÿ“
Jerry Windows Tomcat Manager, WAR Upload ๐Ÿ“
Lame Linux Samba 3.0.20, UnrealIRCd ๐Ÿ“
Netmon Windows PRTG Network Monitor ๐Ÿ“
Legacy Windows MS08-067, MS17-010 ๐Ÿ“

๐ŸŸก Medium Machines

Machine OS Key Techniques Write-up
Photobomb Linux Command Injection, Sinatra ๐Ÿ“
Precious Linux PDFKit, YAML Deserialization ๐Ÿ“
Shoppy Linux NoSQL Injection, Docker ๐Ÿ“
Cap Linux PCAP Analysis, Capabilities ๐Ÿ“
Busqueda Linux Searchsploit, Git ๐Ÿ“

๐Ÿ”ด Hard Machines

Machine OS Key Techniques Write-up
Keeper Linux Request Tracker, KeePass ๐Ÿ“
Analytics Linux Metabase, CVE-2023-38646 ๐Ÿ“
Devvortex Linux Joomla, CVE-2023-23752 ๐Ÿ“

View All 54 Machines โ†’


๐Ÿ” Digital Forensics & Incident Response

18 Sherlock Cases Investigated | SOC Analysis โ€ข DFIR โ€ข Malware Analysis โ€ข Threat Intelligence

๐Ÿ•ต๏ธ View All Cases (Click to expand)

๐Ÿ›ก๏ธ SOC Analysis

Case Category Skills Applied Analysis
Meerkat SOC Log Analysis, SIEM ๐Ÿ“Š
Litter SOC Network Security Monitoring ๐Ÿ“Š

๐Ÿ” Digital Forensics & Incident Response

Case Category Skills Applied Analysis
Bumblebee DFIR Memory Forensics, Volatility ๐Ÿ”ฌ
Logjammer DFIR Web Log Analysis ๐Ÿ”ฌ
Hyperfiletable DFIR File System Analysis ๐Ÿ”ฌ
Tracer DFIR Network Forensics ๐Ÿ”ฌ

๐Ÿฆ  Malware Analysis

Case Category Skills Applied Analysis
Lockpick Malware Static/Dynamic Analysis ๐Ÿ”ฌ
Heartbreaker-Continuum Malware APT Analysis ๐Ÿ”ฌ
Subatomic Malware Reverse Engineering ๐Ÿ”ฌ

๐ŸŽฏ Threat Intelligence

Case Category Skills Applied Analysis
Constellation TI OSINT, Attribution ๐ŸŽฏ

View All Cases โ†’


๐Ÿšฉ CTF Challenges

๐Ÿ’ฅ Binary Exploitation & PWN

45 Challenges Solved | Buffer Overflows โ€ข ROPchains โ€ข Format Strings โ€ข Heap Exploitation

๐Ÿ”“ View PWN Challenges (Click to expand)
Challenge Difficulty Technique Solution
racecar โญ Buffer Overflow ๐Ÿ’ป
You know 0xDiablos โญ Return to Function ๐Ÿ’ป
Sick ROP โญโญโญ ROP Chain ๐Ÿ’ป
Kernel Adventures: Part 1 โญโญโญโญ Kernel Exploitation ๐Ÿ’ป

View All PWN Challenges โ†’

๐ŸŽฎ Game Exploitation

1 Challenge Solved | Game Hacking โ€ข Memory Manipulation

๐ŸŽฏ View Game PWN Challenges (Click to expand)
Challenge Difficulty Technique Solution
CubeMadness1 โญโญ Game Logic Manipulation ๐ŸŽฎ

๐ŸŒ Web Application Security

21 Challenges Solved | SSTI โ€ข SQLi โ€ข XSS โ€ข Authentication Bypass

๐Ÿ•ธ๏ธ View Web Challenges (Click to expand)
Challenge Difficulty Vulnerability Solution
Templated โญ SSTI ๐ŸŒ
LoveTok โญ PHP Deserialization ๐ŸŒ
Phonebook โญ LDAP Injection ๐ŸŒ

View All Web Challenges โ†’

๐Ÿ”ฌ Digital Forensics

33 Challenges Solved | Memory Analysis โ€ข Network Traffic โ€ข Disk Forensics

๐Ÿ” View Forensics Challenges (Click to expand)
Challenge Difficulty Analysis Type Solution
Illumination โญ Git Forensics ๐Ÿ”
MarketDump โญ Memory Dump ๐Ÿ”
Scripts and Formulas โญโญโญ Office Document Analysis ๐Ÿ”

View All Forensics Challenges โ†’

๐Ÿ”’ Cryptography

9 Challenges Solved | RSA โ€ข AES โ€ข Classical Ciphers โ€ข Hash Functions

๐Ÿ” View Crypto Challenges (Click to expand)
Challenge Difficulty Crypto Type Solution
BabyEncryption โญ Simple XOR ๐Ÿ”
Weak RSA โญโญ RSA Factorization ๐Ÿ”
Gonna-Lift-Em-All โญโญโญ Lattice Cryptanalysis ๐Ÿ”

View All Crypto Challenges โ†’

๐Ÿ”„ Reverse Engineering

18 Challenges Solved | Static Analysis โ€ข Dynamic Analysis โ€ข Malware Unpacking

โš™๏ธ View Reversing Challenges (Click to expand)
Challenge Difficulty Analysis Type Solution
Baby RE โญ Basic Static Analysis โš™๏ธ
Impossible Password โญ Password Cracking โš™๏ธ
Shattered Tablet โญโญโญ Advanced Reversing โš™๏ธ

View All Reversing Challenges โ†’

๐Ÿ•ต๏ธ Open Source Intelligence

6 Challenges Solved | Social Media โ€ข Geolocation โ€ข Data Mining

๐ŸŒ View OSINT Challenges (Click to expand)
Challenge Difficulty OSINT Type Solution
Easy Phish โญ Email Analysis ๐ŸŒ
0ld is g0ld โญโญ Historical Data ๐ŸŒ

View All OSINT Challenges โ†’

๐Ÿ“ฑ Mobile Security

6 Challenges Solved | Android APK Analysis โ€ข iOS Security โ€ข Mobile Forensics

๐Ÿ“ฒ View Mobile Challenges (Click to expand)
Challenge Difficulty Platform Solution
Cat โญ Android ๐Ÿ“ฒ
APKey โญโญ Android ๐Ÿ“ฒ
Manager โญโญโญ Android ๐Ÿ“ฒ

View All Mobile Challenges โ†’

โšก Hardware Hacking

3 Challenges Solved | Firmware Analysis โ€ข UART โ€ข GPIO

๐Ÿ”ง View Hardware Challenges (Click to expand)
Challenge Difficulty Hardware Type Solution
Debugging Interface โญ UART ๐Ÿ”ง
Gawk โญโญ Firmware ๐Ÿ”ง

View All Hardware Challenges โ†’

๐ŸŽฒ Miscellaneous

12 Challenges Solved | Programming โ€ข Logic Puzzles โ€ข Steganography

๐ŸŽฏ View Misc Challenges (Click to expand)
Challenge Difficulty Type Solution
Canvas โญ Programming ๐ŸŽฏ
Hackerman โญโญ Logic ๐ŸŽฏ

View All Misc Challenges โ†’

โ›“๏ธ Blockchain Security

1 Challenge Solved | Smart Contract Analysis โ€ข DeFi Security

๐Ÿ”— View Blockchain Challenges (Click to expand)
Challenge Difficulty Blockchain Solution
Survival of the Fittest โญโญ Ethereum ๐Ÿ”—

About

Brandy WriteUps for HackTheBox CTFs, Machines, and Sherlocks.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 84.0%
  • JavaScript 14.4%
  • Other 1.6%