-
### Issue URL (Anti Adblock Script)
[https://academy.hackthebox.com/settings](https://adguardteam.github.io/AnonymousRedirect/redirect.html?url=https%3A%2F%2Facademy.hackthebox.com%2Fsettings)
##…
-
### **Location**
Etown 3, Tan Binh Dist., Saigon
________________________________________________________________________________________________________________________________________
### **Salar…
-
## Summary
## Relevant information
I found this issue when solving the Dante lab on HackTheBox. I grabbed their exe file and it's 100% reproducible on my computer. Frankly I don't know why it's …
-
Sort ASC and DESC on Event/Case Queue
-
I really love this project and would like to start using it with my reports as well. I'm having difficulty setting it up form a new Kali install. First there are some requirements such as PIP markdown…
-
I was working on a small project using this api, and I needed to get the total ownership of my user. However, the User class doesn't seem to have this as a class attribute, and I think it would be a u…
-
Hi,
so I am using the exploit on a hackthebox machine. When executing the script, this is shown:
Strapi Framework Vulnerable to Remote Code Execution - CVE-2019-19609
please set up a listener o…
-
## Checklist
- [x] I'm asking a question regarding Sherlock
- [x] My question is not a tech support question.
## How did it happen?
Kali Linux version : ```Linux kali 5.9.0-kali4-amd6…
-
Hello everyone,
I'm looking for an issue on hashcat where, if I try to crack a WPA key by passing as input a .hccapx file by using a wordlist with the real password, the hashcat process goes to Exhau…
-
## Steps to reproduce
Run `ssh_login` against a windows target.
## Expected behavior
Proof if gathered successfully
## Current behavior
Running against the hackthebox room fails:
…