Buff HTB Buffer Overflow

If you played or read my walktrhough on Buff you know there is buffer overflow exploit as privileges escalation path to root/admin. I think most people do is find python exploit on exploit-db and use it. I decide to recreate this script and did whole attack as I think was supposed to be when this box was released.

Read More

HTB Buff Walkthrough

As I was dedicated to place one box every day i was planning to put another box. I hit hard bottom for some reason exploit is not working and I have no clue how to move now. So i decide to take break on this machine and try break another one in few hours in night and try write blog about this. And here we are. Please enjoy this box as I did :)

Read More