Walkthroughs of various HTB retired machines

Hey guys!
I’ve compiled my walkthroughs of retired HTB machines and also some related CheatSheets on my blog:
https://hrushikeshk.github.io

The blog is quite new. So any feedback would be appreciated.
Hope you enjoy it :slight_smile:

This is a great way for new users to learn penetration testing without giving out spoilers of active machines. Great job.!

went through your blog, and i would say it really help new users in learning penetration testing

Thanks!
More write-ups coming soon. Some of them will be from Vulnhub

very GJ!
well written:)

I was just about to ask about these. I plan on working on some of the retired ones on Twitch.

Hello, I am new here and I love this website. Thanks for all.

My purpose is to prepare my OSCP certification. After reading some articles, I suscribed here to pentest some windows machines.

I start by Chatterbox which was a little easy and now I am doing Jeeves machine I already owend the user account. But I want to see somme others solutions others ways to do, to learn more efficient technics.

Can anyone do some walktrhough for windows machines please?

Thank you

Nice looking Blog!
Better than mine :slight_smile:

Nice blog. Got it bookmarked :slight_smile:

I’ve bookmarked and Thanks. That’s really Nice blog, bro .

its gonna help me a lot ,thanks