Htb offshore writeup github.
Htb offshore writeup github Monitored is a medium-difficulty Linux machine that features a Nagios instance. HTB CAPE exam writeup! Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. Apr 14, 2023 Blurry is an interesting HTB machine where you will leverage the CVE 2024-24590 exploit to pop a reverse shell in order to escalate your privileges within the local system. 11. eu - zweilosec/htb-writeups GitHub is where people build software. writeup/report includes 12 flags Nov 21, 2023 · In this post you will find a step by step resolution walkthrough of the Codify machine on HTB platform 2023. More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects. 20 min read. This lab was intense and challenging, covering a range of crucial skills: Every part of this lab pushed me to think critically and apply advanced HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup. This box uses ClearML, an open-source machine learning platform that allows its users to streamline the machine learning lifecycle. System control using symbolic links. Now let's use this to SSH into the box ssh jkr@10. You will be able to reach out to and attack each one of these Machines. Mailing HTB Writeup | HacktheBox here. txt at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/zephyr at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/rastalabs at main · htbpro/HTB-Pro-Labs-Writeup May 21, 2024 · Write-up Nunchucks on HTB In this challenge, we will dive into the Nunchunks machine from HackTheBox. Oct 10, 2010 · I removed the password, salt, and hash so I don't spoil all of the fun. TLDR: Dante is an awesome lab (im avoid the use of the word beginner here) that combines pivoting, customer exploitation, and simple enumeration challenges into one fun environment. This review has been long over due, as I finished the lab about a month and a half ago; but between work, life and these crazy times it actually took me longer than expected to get to writing this. I'm excited to share that I've successfully completed the Hack The Box Offshore Pro Lab, an immersive experience in advanced cybersecurity techniques. In some cases there are alternative-ways , that are shorter write ups, that have another way to complete certain parts of the boxes. 182 Aug 4, 2020 · HTB - Write Up Hack The Box - Linux Machine Posted on August 4, 2020. I also write about it on my blog here, which has some details about also posting the markdown on Jekyll. Description. HTB CAPE WRITEUP. Each solution comes with detailed explanations and necessary resources. ctf-writeups ctf walkthrough htb ctf-writeup htb-writeups htb cdsa exam writeup. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs writeup. github. This allow the incremental brute force attacks to guess flag with only few attemps HTB Certified Web Exploitation Expert (HTB CWEE) exam writeup! Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. Mar 13, 2025 · HTB CAPE WRITEUP. #splunk #postgresql #psql UDF #tail #tcpdump #ping script. Feb 17, 2021 · Every machine has its own folder were the write-up is stored. 1. First of all, upon opening the web application you'll find a login screen. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Milestones - htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Milestones - htbpro/HTB-Pro-Labs-Writeup This repository contains a template/example for my Hack The Box writeups. In Beyond Root Exploit for zerologon cve-2020-1472. Oct 10, 2011 · Hack The Box WriteUp Written by P1dc0f. Offshore is a real-world enterprise environment that features a wide range of modern Active Directory misconfigurations. Link: Pwned Date. htb zephyr writeup. html Offshore. We privesc both using Metasploit as well as create our own version of the exploit with curl… Feb 2, 2024 · RSA_4810. Cascade is a Windows machine rated Medium on HTB. After significant struggle, I finally finished Offshore, a prolab offered by HackTheBox. Write HTB Vintage Writeup. Initially I HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Milestones - htbpro/HTB-Pro-Labs-Writeup htb cpts writeup. HackTheBox Offshore review - a mixed experience Posted on May 15, 2021. So to those who are learning in depth AD attack avenues, don’t overthink the exam. . HTB Certified Bug Bounty Hunter (HTB CBBH) Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. Oct 10, 2010 · Write-Ups for HackTheBox. Oct 12, 2019 · Writeup was a great easy box. 1. The idea was to build a unique Active Directory lab environment to challenge CTF competitors by exposing them to a simulated real-world penetration test (pretty rare for a CTF). Contribute to htbpro/zephyr-writeup development by creating an account on GitHub. Find and fix vulnerabilities HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/writeups at main · htbpro/HTB-Pro-Labs-Writeup For this reason, we have asked the HTB admins and they have given us a pleasant surprise: in the future, they are going to add the ability for users to submit writeups directly to HTB which can automatically be unlocked after owning a machine. guide write-ups htb zephyr writeup. The hack the box machine “Intelligence” is a medium machine which is included in TJnull’s OSCP Preparation List. Offshore Corp is mandated to have quarterly penetration tests per financial regulatory body compliance requirements, and are focused on patching. png which means that iisstart. I started this HTB Crypto Challenge with some code review and found that signing logic is vulnerable with improper length validation on xor secret key and input message. Feel free to explore the writeup and learn from the techniques used to solve this HacktheBox machine. I flew to Athens, Greece for a week to provide on-site support during the 491-Health HTB Official Writeup Tamarisk - Free download as PDF File (. HTB Certified Defensive Security Analyst (HTB CDSA) Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects. SSA_6010. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup. I spent a bit over a month building the first iteration of the lab and thus Offshore was born. Find and fix vulnerabilities Additionally, solutions will usually be available for VIP users OR when someone writes a writeup for it online :) Another good news (assuming that you haven't done Endgames before) is that with your VIP subscription, you will be able to access 2 Endgames at the same time! HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/htb. To get an initial shell, I’ll exploit a blind SQLI vulnerability in CMS Made Simple to get credentials, which I can use to log in with SSH. ctf-writeups ctf walkthrough htb ctf-writeup htb-writeups Offshore htb writeup 4 min read. Offshore htb writeup 4 min read. nmap -sC -sV -p- 10. Search result pages. Oct 10, 2011 · Write-Ups for HackTheBox. I flew to Athens, Greece for a week to provide on-site support during the HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs at main · htbpro/HTB-Pro-Labs-Writeup Official writeups for University CTF 2023: Brains & Bytes - hackthebox/uni-ctf-2023 More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects. I will be pretty vague about stuff since it’s necessary to do your own research and enumeration but I’m happy to share articles that helped me. I flew to Athens, Greece for a week to provide on-site support during the HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs at main · htbpro/HTB-Pro-Labs-Writeup The idea was to build a unique Active Directory lab environment to challenge CTF competitors by exposing them to a simulated real-world penetration test (pretty rare for a CTF). Runner HTB Writeup | HacktheBox . writeup/report includes 14 flags HTB CAPE WRITEUP. sql HTB Certified Penetration Testing Specialist (HTB CPTS) Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. ru/loufkyy1/ htb -zephyr- writeup -github. Nov 13, 2024 · Enumeration ~ nmap -F 10. Jan 17, 2024 · After completing OFFSHORE I honestly just thought that it was just a more hardcore OSCP. During the lab, we utilized some crucial and cutting-edge tools to enhance our Penetration… You signed in with another tab or window. Posted Oct 23, 2024 Updated Jan 15, 2025 . Quick foreword before talking about the certs more in detail is pricing. This writeup includes a detailed walkthrough of the machine, including the steps to exploit it and gain root access. May 14, 2022 · Introduction. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Actions · htbpro/HTB-Pro-Labs-Writeup htb cdsa exam writeup. 0. Contribute to HackerHQs/Runner-HTB-Writeup-HackerHQ development by creating an account on GitHub. Let's look into it. Enterprise-grade security features Copilot for business. Nov 22, 2024 · HTB Administrator Writeup. Contribute to roughiz/Forest-walktrough development by creating an account on GitHub. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Releases · htbpro/HTB-Pro-Labs-Writeup Dante HTB Pro Lab Review. Dec 29, 2022 · HTB > Offshore. Hack The Box Writeup [Linux - Easy] - Postman Quick and fun box. Codify is an easy linux machine that targets the exploitation of a vulnerable nodeJS library to escape a Sandbox environment and gain access to the host machine. Enterprise-grade AI features Premium Support. ctf-writeups ctf walkthrough htb ctf-writeup htb-writeups Hello , ive been active on htb for about a year and i have achieved 60+ machines rooted and Elite Hacker rank. LinkVortex HTB Write-Up. Success, user account owned, so let's grab our first flag cat user. Offshore. txt at main · htbpro/HTB-Pro-Labs-Writeup Dec 12, 2020 · Every machine has its own folder were the write-up is stored. Write-Ups for HackTheBox. Oct 10, 2010 · A collection of my adventures through hackthebox. htm. Jul 11, 2020 · We may try to register an account beginning with “admin@book. 👨🎓 Getting Started With HTB Academy; 💻 Getting Started With HTB Platform; ☠️ Crushing the HTB CPTS Exam in Record Time: Insights & Pro Tips Jun 6, 2019 · Feel free to hit me up if you need hints about Offshore. This writeup includes a detailed walkthrough of the machine, including the steps to exploit htb zephyr writeup. Feb 13, 2025 · Writeup on HTB Season 7 EscapeTwo. 2 htb cbbh writeup. WEB-ST2022-Week1 WEB-ST2022-Week1 2022-12-27 More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects. Administrator is a medium-level Windows machine on HTB, which released on November 9, 2024. HTB Certified Web Exploitation Expert (HTB CWEE) exam writeup! Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. txt HTB's Active Machines are free to access, upon signing up. The Machines list displays the available hosts in the lab's network. txt at main · htbpro/HTB-Pro-Labs-Writeup HTB Zephyr, RastaLabs, Offshore, Dante, Cybernetics, APTLabs writeup #hackthebox #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeup htb writeups - htbpro. “1”. writeup/report includes 12 flags Jun 7, 2021 · Foothold. Nice write up, but just as an FYI I thought AD on the new oscp was trivial. Freelancer-HTB-Writeup-HacktheBox-HackerHQ Welcome to the Freelancer HacktheBox writeup! This repository contains the full writeup for the Freelancer machine on HacktheBox. From there, I’ll abuse access to the staff group to write code to a path that’s running when someone SSHes into the box, and SSH in to trigger it. txt) or read online for free. Offshore is a real-world enterprise environment that features a wide range of modern Active Directory flaws and misconfigurations. Find and fix vulnerabilities HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup. Jun 9, 2024 · From the steps on GitHub, we need to access port 9090, and we do see port 9090 hosted on 127. And also, they merge in all of the writeups from this github page. It is a Linux machine on which we will carry out a SSRF attack that will allow us to gain access to the system via SSH. g. ps1 and upload to RSA_4810 for use Get-NetUser command. You switched accounts on another tab or window. HTB Certified Defensive Security Analyst (HTB CDSA) Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. GitHub Advanced Security. ph/Instant-10-28-3 HTB Administrator Writeup. htm is the index file and thus both services have the same root. Hack-the-Box Pro Labs: Offshore Review Introduction. Mar 12, 2025 · HTB CAPE WRITEUP. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/Offshore at main · htbpro/HTB-Pro-Labs-Writeup Mar 15, 2020 · Hack The Box - Offshore Lab CTF. We start off with web enumeration of a printer page, collecting potential usernames from several print job logs the use cewl to create a password wordlist. HTB Certified Penetration Testing Specialist (HTB CPTS) Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/aptlabs at main · htbpro/HTB-Pro-Labs-Writeup The idea was to build a unique Active Directory lab environment to challenge CTF competitors by exposing them to a simulated real-world penetration test (pretty rare for a CTF). I say fun after having left and returned to this lab 3 times over the last months since its release. Doing so, we may obtain another admin account that the site will consider as being the admin account “admin@book. Contribute to Kyuu-Ji/htb-write-up development by creating an account on GitHub. Jun 9, 2024 · In this write-up, we will dive into the HackTheBox seasonal machine Editorial. By suce. Jan 14, 2025 · 👨🎓 Getting Started With HTB Academy; 💻 Getting Started With HTB Platform; ☠️ Crushing the HTB CPTS Exam in Record Time: Insights & Pro Tips Oct 10, 2010 · Write-Ups for HackTheBox. Checking HTTP (Port 80) If we look at the image on web page we see it is called welcome. See more Official writeups for Hack The Boo CTF 2023. Credentials for the service are obtained via the SNMP protocol, which reveals a username and password combination provided as command-line parameters. pentesting writeup htb cibersecurity htb-writeups writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Pull requests · htbpro/HTB-Pro-Labs-Writeup Oct 10, 2010 · Write-Ups for HackTheBox. Nov 27, 2024 · Infosec blog of a penetration tester trying to spread some experiences with the community - CTF/HTB/Vulnhub/PG Walkthroughs, Training Reviews, and more! Jul 1, 2024 · WriteUp. Let’s go! Active recognition Contribute to htbpro/htb-writeup development by creating an account on GitHub. If you manage to breach the perimeter and gain a foothold, you are tasked to explore the infrastructure and attempt to compromise all Offshore Corp entities. Initially I HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Milestones - htbpro/HTB-Pro-Labs-Writeup I started this HTB Crypto Challenge with some code review and found that signing logic is vulnerable with improper length validation on xor secret key and input message. I decided to take advantage of that nice 50% discount on the setup fees of the lab, provided by HTB during Christmas time of 2020 and start Offshore as I thought that it would be the most suitable choice, based on my technical knowledge and Active Directory background. HTB Proxy: DNS re-binding => HTTP smuggling => command injection: ⭐⭐⭐: Web: Magicom: register_argc_argv manipulation -> DOMXPath PHAR deserialization -> config injection -> command injection: ⭐⭐⭐: Web: OmniWatch: CRLF injection -> header injection -> cache poisoning -> CSRF -> LFI + SQLi -> beat JWT protection: ⭐⭐⭐⭐: Web Contribute to htbpro/htb-writeup development by creating an account on GitHub. You can find the full writeup here. Jan 17, 2024 · Prepare to embark on a hilariously informative journey through the corridors of my mind in tackling the Zephyr Prolab from HackTheBox. Neither of the steps were hard, but both were interesting. png and iisstart. Use the PowerView. Enterprise-grade 24/7 support Oct 23, 2024 · HTB Yummy Writeup. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Actions · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Milestones - htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - Milestones - htbpro/HTB-Pro-Labs-Writeup This repository contains a template/example for my Hack The Box writeups. Below you'll find some information on the required tools and general work flow for generating the writeups. Contribute to abcabacab/HTB_WriteUp development by creating an account on GitHub. This document provides a summary of vulnerabilities that can be exploited on a machine called "Health". HackTheBox doesn't provide writeups for Active Machines and as a result, I will not be doing so either. Pricing. Contribute to htbpro/zephyr development by creating an account on GitHub. Aug 16, 2023 · Conclusion: This sprawling write-up delivers an epic narrative designed to empower beginners on their odyssey through the "Keeper" challenge on HackTheBox. From the above scan, there are ports 21, 22, and 80 open, with port 80 hosting an HTTP server. Contribute to risksense/zerologon development by creating an account on GitHub. Recently ive obtained my OSCP too. You signed out in another tab or window. Reload to refresh your session. Exploiting this machine requires knowledge in the areas of metadata extraction, automatic content inspection of PDF files, SMB brute forcing, Active Directory enumeration and Active Directory exploitation. Jul 2, 2023 · HackTheBox — Haircut Write-Up This is a medium box that was pretty straightforward but one I could have kicked myself on for missing some obvious things. The target is a Windows Machine and rated as Easy, but honestly it feels more like a Medium difficulty box xD. I never got all of the flags but almost got to the end. With meticulous explanations, strategic insights, and ethical guidance, you're equipped to tread the path of gaining access, conquering user privilege escalation, and ascending as the master HTB (HackTheBox) write-ups and solutions for various challenges and machines, including CTF challenges in AI, Blockchain, Crypto, Hardware, OSINT, and Web categories. Find and fix vulnerabilities HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup zephyr pro lab writeup. The challenge had a very easy vulnerability to spot, but a trickier playload to use. Find and fix vulnerabilities HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/htb prolabs writeup. HTB Certified Bug Bounty Hunter (HTB CBBH) Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis Nov 3, 2020 · Fuse is based on Printers in corporate environment making it quite realistic machine, We’ll complete it using both Intended and Unintended method. 10. If custom scripts are mentioned in the write up, it can also be found in the corresponding folder. It describes an SSRF vulnerability that can be used to access a Gogs instance running on localhost. 22 -Pn PORT STATE SERVICE 53/tcp open domain 80/tcp open http 88/tcp open kerberos-sec 135/tcp open msrpc 139/tcp open netbios-ssn 389/tcp open ldap 445/tcp open microsoft-ds 1433/tcp open ms-sql-s Oct 10, 2010 · Writeup of Forest HTB machine. Contribute to hackthebox/htboo-ctf-2023 development by creating an account on GitHub. htb”, then adding spaces until the 20th character, and finally one more character, e. io/ Theme by Oct 10, 2010 · Write-Ups for HackTheBox. Accessing the retired machines, which come with a HTB issued walkthrough PDF as well as an associated walkthrough from Ippsec are exclusive to paid subscribers. Once you gain a foothold on the domain, it falls quickly. Oct 10, 2010 · Cascade Write-up / Walkthrough - HTB 25 Jul 2020. Besides the active directory section of the oscp i have studied in the past different AD exploitation methods ( besides kerberoasting , dcsync , bloodhound ,tickets etc ). UnderPass - Write up for HtB - Easy Box. pdf), Text File (. Simply great! HTB Pro labs writeup Zephyr, Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs writeup at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup. Yummy is a hard-level Linux machine on HTB, which released on October 5, 2024. We privesc both using Metasploit as well as create our own version of the exploit with curl… Checking FTP (Port 21) As anonymous login is allowed we will look through the FTP service where we find welcome. Mailing HTB Writeup | HacktheBox Welcome to the Mailing HacktheBox writeup! This repository contains the full writeup for the FormulaX machine on HacktheBox. Mar 30, 2021 · Hi everyone, this is my first post regarding my experience with ProLab Offshore by HackTheBox. 138. The another users has a logoncount 0 and the user SSA_6010 has a logoncount 4236. Contribute to AnFerCod3/Vintage development by creating an account on GitHub. Port Scan. This machine is a great example of a modern web application, utilizing technologies such as Nginx, NodeJS, and Express. Offshore was an incredible learning experience so keep at it and do lots of research. Using this data we initiate a Password Spray attack where we discover users with expired Offshore htb writeup 4 min read. It could be usefoul to notice, for other challenges, that within the files that you can download there is a data. I have achieved all the goals I set for myself May 28, 2021 · Depositing my 2 cents into the Offshore Account. txt at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore m-m-g. HTB are honestly really fair on their new monthly pricing model for around 50E a month you get all pro labs no strings attached. GitHub; Twitter; 0xSs0rZ • 2022 • https://0xSs0rZ. During the vulnerability assessment, each one can be identified by its hostname mentioned on this list, therefore allowing you to tick them off upon completion on each of the OSs mentioned here along with their hosts. Offshore htb writeup htb' Contribute to AnFerCod3/Vintage development by creating an account on GitHub. Apr 13. htb” without flagging it during the registration as alreading existing. This allow the incremental brute force attacks to guess flag with only few attemps The Machines list displays the available hosts in the lab's network. tldr pivots c2_usage. Zephyr was an intermediate-level red team simulation environment… Hack The Box Writeup [Linux - Easy] - Postman Quick and fun box. Then, we will proceed to do an user pivoting and then, as always, a Privilege Escalation. Visiting port 80 in a web browser has a web UI which shows various statistics about the web server, including allowing you to download the last 5 minutes of network traffic. I attempted this lab to improve my knowledge of AD, improve my pivoting skills and practice using a C2. The material in the off sec pdf and labs are enough to pass the AD portion! May 24, 2023 · Responder is the number four Tier 1 machine from the Starting Point series on the Hack The Box platform. xyz htb zephyr writeup htb dante writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup. jcrkkrm kqa bufiwl fguzfxic ihwqym pmax ttsnez fkimjr iwq rphz