HTB-machines - To BrushUp ALL

 

 HTB Red Team Skill Path – Machine Roadmap

📁 1. Web Application Exploitation

LevelMachineKey Concepts
🟢 BeginnerOopsieIDOR, insecure admin panel
🟢 BeginnerNibblesWeb enum, file upload abuse
🟡 IntermediatePhotobombAuth bypass, file read
🟡 IntermediateSpectraGit exposure, logic flaw
🔴 AdvancedSupportHelpdesk abuse, RCE chain
🔴 AdvancedJewelRuby web app, custom logic

📁 2. Network Exploitation

LevelMachineKey Concepts
🟢 BeginnerNetmonFTP + SNMP
🟢 BeginnerValentineHeartbleed, memory leak
🟡 IntermediatePostmanRedis RCE + SSH
🟡 IntermediateBeepMultiple services (SMTP, SNMP, HTTP)
🔴 AdvancedCronosDNS subdomain exploit
🔴 AdvancedForwardSlashApache misconfig, reverse logic

📁 3. Linux Privilege Escalation

LevelMachineKey Concepts
🟢 BeginnerNibblesSudo misconfig
🟢 BeginnerBashedScript abuse (already done ✅)
🟡 IntermediateShoppyDocker abuse
🟡 IntermediateIrkedExploit → DirtyCOW
🔴 AdvancedSolidStateChained escalation (cron, sudoers)
🔴 AdvancedNinevehMulti-step + misconfig

📁 4. Windows Privilege Escalation

LevelMachineKey Concepts
🟢 BeginnerDevelWeak FTP perms
🟡 IntermediateOptimumWebDav + shell
🟡 IntermediateSaunaToken abuse, AD enum
🔴 AdvancedForestRealistic AD privilege chain
🔴 AdvancedBuffExploit + custom privilege escalation

📁 5. Active Directory Pentesting

LevelMachineKey Concepts
🟢 BeginnerResponderLLMNR poisoning
🟢 BeginnerPCNull sessions, SMB enum
🟡 IntermediateCascadePassword reuse + ACL
🟡 IntermediateSaunaKerberoasting
🔴 AdvancedActiveAS-REP Roasting
🔴 AdvancedBlackfieldDCSync, SID abuse
🔴 AdvancedSizzleFull AD attack chain

Comments