Worker - HackTheBox Writeup (10.10.10.203)

Posted on Wed, Feb 3, 2021 Medium Windows Web Application SVN Azure DevOps
Medium-difficulty Windows box with a focus on exploiting Azure DevOps environment.

Recon

Enumeration

Exploitation

Privilege Escalation

Persistence

Resources

  1. https://github.com/borjmz/aspx-reverse-shell/blob/master/shell.aspx
  2. https://www.youtube.com/watch?v=p7a25FEmd6A