computers SANS 2024 Holiday Hack Challenge - Act 1 See my previous post for the Prologue. After departing the Geese Islands, we make our way back to the North Pole for some new challenges so help find Santa. cURLing The first part of this challenge is just some simple curl-foo that isn't too difficult. The man page
computers SANS 2024 Holiday Hack Challenge - Prologue If you aren't familiar, I highly suggest taking a look at the 2024 SANS Holiday Hack Challenge and the previous years as well. These challenges are so well put together and cover very modern and applicable topics in security. This year, the challenge is split into four time-released
computers Hack The Box: Editorial Recon NMAP Web Port The web page appears to be a book review site. The "Publish with us" page allows for some info entry and a file upload. The "About" page includes and additional domain tiempoarriba.htb Initial Access Upload Page The "Cover URL"
computers iPhone RCS With PFSense (or other firewalls) My wife's iPhone just got its update to allow for RCS chat, but we noticed it was not working as intended. My first assumption was a firewall rule, and sure enough, I was able to find the issue. Looking in the Firewall Logs, I see multiple blocks for
computers Databricks Security Alerts in Azure Introduction Through a LinkedIn connection at Obsidian Security, I found a link to a Security Best Practices For Azure Databricks document. The document includes threat models for 7 attack types as well as Protect, Detect, and Respond recommendations for each. 1. Account takeover or compromise 2. Data exfiltration 3. Insider
computers Hack The Box: BoardLight I just wanted a quick win, so I decided to go for one of the easy boxes today. Recon My initial scan reveals just SSH and a web site open. As expected, we have a website with some clues and functionality to test. * Email: [email protected] * Newsletter signup * Request
computers SolarLab Recon Ooohhh, a Windows machine! The website is for an instant messaging app called SolarLab IM. Things to try from here: * Web app exploration * Subdomain brute * Path brute * Functionality * Host * SMB user/pass brute force * Interesting port 6791 Web App Exploration Potential usernames from employee names: * Alexander Knight * Claudia Springer
computers Hack The Box: Intuition This is a big of a slog and rambling run through of this challenge. This one was hard for me due to the high number of avenues required to be investigated for root. There were red herrings and many necessary paths to explore. Recon Looks like the web service on
computers Hack The Box Sherlocks: CrownJewel2 If you have not yet set up an environment for viewing logs, I suggest you check out my writeup on that process. I needed to use most of the hints on this one because I have not worked in a Windows domain environment for a while, but it was fun
computers Log Viewing Environment Setup I just discovered Hack The Box Sherlocks; defensive challenges that generally involve some sort of log analysis. To get ready to tackle these challenges, I needed an environment to parse and view the logs. For the easiest process, I decided to go with Security Onion. I have not used SO
azure Manually Run Timer-Triggered Azure Functions When developing and testing Azure Functions, it may be necessary to manually trigger the deployed function for testing purposes. I am simply documenting this here so that it is easier to find when I inevitably need it again. Microsoft has a great write up on how to do this, but
computers Cobalt Strike C2 Profiles - HTTP Cobalt Strike does provide documentation on creating and editing C2 profiles but the documentation is limited and not clear in places. This is an attempt to clarify some of the areas that confused me initially. Context This specifically focuses on the HTTP GET and HTTP POST definitions; C2 Profiles control
computers Hack The Box: Sau Enumeration Port 80 doesn't give me anything but port 55555 reveals what looks like a Python-based web app. The application appears to be some sort of app to inspect HTTP requests that are sent to the application. There is a function to enter a master token that allows
computers Hack The Box: Keeper Enumeration As always, start off with an NMAP Scan Just 80 and 22 open today. We will start by enumerating the web app. To make some of this work easier, I am going to add keeper.htb and tickets.keeper.htb to my hosts file. Navigating to the linked site
azure Quick and Dirty IP Lookup In Microsoft Sentinel I had a need to determine if IPs in Microsoft Sentinel events were from our VPN block or not. Sentinel does not provide any native way to look up WHOIS information for an IP, so I had to do this in a quick and dirty fashion. Get the IP Ranges
computers Hack the Box: Inject Enumeration Browsing to the webpage on port 8080 lands at a "Zodd Cloud" product page. There seems to be signup and sign in functionality that will be worth exploring. None of the links work except signup, which lands at an Under Construction page. Oh, but there is an
computers Streaming Logs From Azure Event Grid to Log Analytics Workspace I use Azure Sentinel and the way that Sentinel is able to analyze logs is through a Log Analytics Workspace. Some third-party platforms allow log streaming to Event Grid. So I needed a way to get my logs from Event Grid into the Log Analytics workspace. You might think this
azure Broken Azure I saw this link posted on LinkedIn with a collection of free cloud training resources and decided to try my hand at some of the Azure ones given my relative lack of familiarity with Azure versus GCP and AWS. Kind of going in order, I decided to start with Secura&
computers Hack the Box: Busqueda Initial Recon Conduct typical initial portscan └─$ nmap 10.10.11.208 Starting Nmap 7.93 ( https://nmap.org ) at 2023-04-26 11:13 EDT Nmap scan report for 10.10.11.208 Host is up (0.089s latency). Not shown: 998 closed tcp ports (conn-refused) PORT STATE SERVICE 22/tcp open
computers Hack The Box: Precious Initial Enumeration A simple NMAP scan to just get the lay of the land initially. Only two ports appear to be open. SSH appears to allow for password auth, and the web port hosts a page that allegedly converts pages to PDFs. Brute forcing additional pages on the web server
computers Toniebox Tonies Duration Python Script Maximize your value on Tonie figurines with this sorted list of Tonie durations.
computers Bulk Download Photos From Procare Our son's daycare/preschool uses Procare to track attendance and send info about the school including pictures of the kids during the day. As he moved to a new school for Kindergarten, we wanted to make sure that we had all his photos from the app. Too bad
computers Hack The Box: Previse NMAP shows that ports 80 and 22 are open. The site at port 80 is a login page to a File Storage site. Running GoBuster against the site reveals several additional pages that although they redirect back to the main login page, do indeed have content as well. Specifically: * accounts.
computers Return To Hack The Box - BountyHunter After a several year hiatus from Hack The Box, I decided to jump back in and take a look. Here is the write-up for Bounty Hunter BountyHunter Initial nmap scan indicates ports 22 and 80 are open. Browsing the page on port 80, there is a "Portal" section
stadia Stadia Firewall Rules Google was running a deal that if you bought a game on Stadia you would get a free controller and Chromecast Ultra (what they call the Premier Edition). I was excited for this as this would round out my gaming capabilities to let me game on all of my screens.