From Zero to SYSTEM: Building PrintSpoofer from Scratch
A complete journey from understanding Named Pipes to building an undetectable PrintSpoofer learning Windows internals, token impersonation, RPC, and evasion techniques along the way.
A complete journey from understanding Named Pipes to building an undetectable PrintSpoofer learning Windows internals, token impersonation, RPC, and evasion techniques along the way.
HackSmarter - Welcome Lab Writeup Difficulté: Easy Auteur: Noah Heroldt Date: 07 Novembre 2025 Scenario Vous êtes membre de l’équipe Red Team de Hack Smarter. Lors d’un engagement de phishing, v...
Executive Summary In this Red Team lab exercise, we successfully demonstrated the complete attack chain of compromising an Android device using a malicious APK delivered through a phishing scenari...
Machine Information Name: Imagery Difficulty: Medium OS: Linux IP: 10.10.11.XX Synopsis Imagery is a medium-difficulty Linux machine featuring a Python/Werkzeug web application with mu...
Machine Information Name: Certificate Difficulty: Hard OS: Windows / Active Directory IP: 10.10.11.71 Domain: certificate.htb Synopsis Certificate is a hard-difficulty Windows Active...
HackNet - HackTheBox Writeup Machine Information Name: HackNet Difficulty: Medium OS: Linux IP: 10.10.11.85 Domain: hacknet.htb Summary HackNet is a Medium-difficulty Linux machine fe...
Mirage - HackTheBox Writeup Machine Information Name: Mirage Difficulty: Hard OS: Windows (Active Directory) IP: 10.10.11.78 Domain: mirage.htb Hosts: dc01.mirage.htb, nats-svc.mirage...
RustyKey - HackTheBox Writeup Machine Information Name: RustyKey Difficulty: Hard OS: Windows (Active Directory) IP: 10.10.11.75 Domain: rustykey.htb Summary RustyKey is a Hard-diffic...
Expressway - HackTheBox Writeup Machine Information Name: Expressway IP: $TARGET Domain: expressway.htb OS: Linux (Debian GNU/Linux) Kernel: 6.16.7+deb14-amd64 Summary Expressway is a...
Machine Author(s): FisMatHack CodeTwo - HackTheBox IP: 10.10.11.82 Difficulty: easy OS: Linux Reconnaissance Nmap nmap -sC -sV -oN nmap.txt 10.10.11.82 Open Port: 8000 (Python Console) Web...