#hackthebox
started this year learning pentesting on hackthebox, hit a wall and went to soc, backtracked to 100% the junior path, then studied for sec+ to pass the hr filter then last week i saw i could do isc2's cc for free

so now i end the year ready for cc & sec+ & w/ htb cjca @ 100%, cdsa @ 56%, cpts @ 26%
November 11, 2025 at 1:52 AM
Voleur is an assume breach active directory box from HackTheBox. It has lots of passwords, deleted user recovery, DPAPI, targeted kerberoasting, and hashes from registry hives.
HTB: Voleur
Voleur is an active directory box that starts with assume breach credentials. I’ll find an Excel notebook with credentials and get a shell. I’ll find a deleted user and switch to a service account to recover it. That user can access an SMB share with a user’s home directory backup, where I’ll find DPAPI encrypted credentials. I’ll recover those, getting access to an SSH key that provides access to a WSL instance. There I’ll find registry hive backups where I can dump the administrator hash.
0xdf.gitlab.io
November 1, 2025 at 3:40 PM
The big players in the cyber degrees space are also solving this in really clumsy ways like relying heavily on certs and HackTheBox, which I have huge ethical concerns with. We are starting to really learn which schools do what, though,
October 31, 2025 at 9:05 PM
Plug in for Hacksgiving ⚡ DC207’s custom HackTheBox CTF kicks off Nov 20 with pizza, The Matrix, and chaos. New to hacking? We’ll get you started. Register today to save your spot! zurl.co/8s7bB #DC207 #DCGroups #DEFCON #MaineSec #IOnlyCameToWatchTheMovie
October 25, 2025 at 2:44 PM
Hack.​lu CTF registration is open! Win great prizes from our sponsors:

🎯 3x @offensivecon.bsky.social tickets by Binary Gecko
🕵️ 6x @burpsuite.bsky.social
🥷 6x @binary.ninja
📦 80 months HackTheBox VIP+
💸 $1000 by Zellic
🇩🇪 DHM quals

flu.xxx
Info - Hack.lu CTF 2025
Hack.lu CTF 2025 - Organized by FluxFingers, the CTF team of Ruhr University Bochum
flu.xxx
October 16, 2025 at 10:44 AM
Antipattern is the third video from the personal CTF the HackTheBox content team made me a as goodbye present. It's a full pwn box with my website, lots of memes, and, lots of things I always complained about when reviewing community submissions.
Antipattern [0xff: One Last Address]
The HTB Content team made me a goodbye CTF consisting of four challenges. In this video, I'll solve Antipattern, a fullpwn machine that replicates my website...
www.youtube.com
October 3, 2025 at 10:29 AM
The HackTheBox content team made me a personal CTF as as goodbye present. In this second video, I'll show 0o337, an easy forensics challenge with a PCAP and a nice (even if unrealistic) maze to follow. Still some nice tricks to showcase.
0o337 [0xff: One Last Address]
The HTB Content team made me a goodbye CTF consisting of four challenges. In this video, I'll solve 0o337, a forensics challenge digging through a PCAP file ...
www.youtube.com
October 1, 2025 at 3:06 PM
The HackTheBox content team made me a personal CTF as as goodbye present. In this video, I'll show Farewall, a pwn challenge with a simple format string vulnerability, a few hurdles to work around, and some neat pwntools tricks at the end.
Farewell [0xff: One Last Address]
The HTB Content team made me a goodbye CTF consisting of four challenges. In this video, I'll solve Farewell, a format string pwn challenge from w3th4nds.w3t...
www.youtube.com
September 29, 2025 at 10:21 AM
"top 1%, HackTheBox"
September 14, 2025 at 3:16 AM
Delegate from VulnLab releases yesterday on HackTheBox. There's targeted Kerberoasting and more delegation attacks, similar to Redelegate that released last month.
HTB: Delegate
Delegate starts with a bat script on an open SMB share that leaks credentials. I’ll use those to targeted Kerberoast another user, and get a shell. That user has SeChangeNotifyPrivilege, which I’ll use to give a fake computer unconstrained delegation, and then capture the DC machine account TGT. From there I can DCSync to dump the Administrator’s NTLM hash.
0xdf.gitlab.io
September 12, 2025 at 3:58 PM
Been going through HackTheBox labs and academy. First time this morning was able to get root without a walk through. Sure, It was the knowledge check one at the end of the first module, and I used Metasploit, but still was a cool feeling. Also found the week password for the admin first. Wild.
February 15, 2025 at 12:15 PM
Completed the Hack The Box Mini Pro Labs: P.O.O.! 🛡️ Enhanced my skills in enumeration, Active Directory attacks, lateral movement, privilege escalation, situational awareness, and web application attacks. Always striving to level up in cybersecurity! 🚀💻 #CyberSecurity #HackTheBox #InfoSec
December 3, 2024 at 10:25 PM
Completed the APT Labs from Hack The Box! 🛡️
Learned key skills: AD exploitation, bypassing 2FA, evading endpoint protections, lateral movement, and privilege escalation. 💻🔐
#CyberSecurity #HackTheBox #InfoSec #RedTe
November 19, 2024 at 3:11 AM
The Reddit user is seeking advice on the effectiveness of websites like HackTheBox, TryHackme, and CyberDefenders for learning cybersecurity skills and gaining practical experience, with the ultimate goal of securing a job in the field.
r/cybersecurity
View discussion on Reddit.
reddit.com
June 20, 2024 at 1:42 AM
Beginner’s Guide to Conquering Certificate on HackTheBox Conquer Certificate on HackTheBox like...

#CTF #Walkthroughs #HackTheBox
Origin | Interest | Match
June 7, 2025 at 2:29 PM
🇫🇷🕹️ Passez sur le stand de @HackTheBox_eu pour tester leur borne d’arcade !
Un petit défi technique, un max de fun — le tout en mode rétro 💥
#leHACK #HackTheBox
June 28, 2025 at 1:48 PM
This week's first VulnLab box on HackTheBox, RetroTwo, has PreWindows2000, Microsoft Access, and exploits against Windows 2008 R2.
HTB: RetroTwo
RetroTwo starts with an open SMB share with an Access database. In a macro module attached to the DB, I’ll find a script with valid domain creds. That allows me to collect BloodHound data, where I’ll find two computers with pre-Windows 2000 weak passwords. I’ll abuse that to get access to another computer account, and then RDP. From there, I’ll find an old OS, and show two different well known vulnerabilities to exploit it, Perfusion and ZeroLogon.
0xdf.gitlab.io
July 22, 2025 at 2:14 PM
HAWK 🟠 | HackTheBox - Solution #JurassiqueHack #HTB youtu.be/okcGBruwBX4
HAWK 🟠 | HackTheBox - Solution
YouTube video by Jurassique Hack
youtu.be
August 9, 2025 at 1:08 PM