Writing a Bash Script to Backup to Backblaze B2

In this tutorial, we鈥檒l walk through the creation of a bash script that utilizes Restic to perform backups to Backblaze B2 cloud storage and sends email notifications in case of failure. Restic is a modern backup program that offers efficient deduplication and encryption features. Prerequisites Before getting started, make sure you have the following: A Backblaze B2 account and access keys Restic installed on your system Access to an SMTP server for sending emails Script Overview The bash script should perform the following tasks:...

April 26, 2024 路 Jannis
MrCat a Signal Bot

Writing a Signal Bot in Python

I鈥檓 in the process of developing a signal bot with the capability to automatically download videos. Additionally, I鈥檓 exploring the potential to integrate features such as reminders and scheduled calls into its functionality. Keep an eye out for further developments on this project! To run the signal bot, you need to install the corresponding PyPI package and configure the signal-cli-rest-api on your host system. https://github.com/filipre/signalbot https://github.com/bbernhard/signal-cli-rest-api#getting-started Execute the following command to install the dependencies via pip:...

April 25, 2024 路 Jannis
Terraria

Run a TShock Terraria Server on Proxmox in a LXC Container

After rediscovering an old favorite in the Google Play Store, Terraria, a game I adored playing in my youth, I felt inspired to set up a server on my Proxmox server for some nostalgic gaming sessions during my downtime. To my surprise, I found that it was possible to connect to a standard desktop server using the Android version. A brief google search led me to TShock (https://github.com/Pryaxis/TShock), a community-maintained open-source Terraria server written in C# ....

April 20, 2024 路 Jannis
Aero.htb

HackTheBox - Aero.htb

User flag Aero.htb Use my implementation of CVE-2023-38146 to generate a malicious Windows 11 theme and upload it to the machine. This should get you the user shell. Root flag After looking around for stuff on the machine, I found a PDF file in the C:/Users/sam.emerson/Documents folder that says something about CVE-2023-28252. 馃搫 So, I compiled it and replaced notepad.exe with a reverse shell executable, compiled it using Visual Studio and gained the system shell....

April 1, 2024 路 Jannis
WifineticTwo.htb

HackTheBox - WifineticTwo.htb

User flag The only interesting thing is running on port 8080: http://10.129.175.20:8080/. OpenPLC which uses default credentials openplc:openplc. To exploit this thing, navigate to the Hardware tab and append the following C code to the Hardware Layer Code Box: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 #include <stdio.h> #include <sys/socket.h> #include <sys/types....

April 1, 2024 路 Jannis
Analysis.htb

HackTheBox - Analysis.htb

User flag Analysis.htb I started by enumerating the VHosts on the webserver as there was no obvious vulnerability on the website: 1 ffuf -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt -u http://analysis.htb/ -H "Host: FUZZ.analysis.htb" The only result should be internal.analysis.htb so let鈥檚 fuzz more: 1 ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://internal.analysis.htb/FUZZ After extensive fuzzing, I discovered a PHP file which is interesting: 1 ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://internal.analysis.htb/users/FUZZ.php By now, we have a file named list....

April 1, 2024 路 Jannis
Seat Leon spark plugs

Seat Leon 5f Spark Plug Replacement Procedure

To access all the spark plugs, I had to remove the air filter box and a part of the intake manifold, which was a bit tedious. Afterward, I just had to disconnect the plug and could unscrew the spark plug using a spark plug socket. I applied a bit of ceramic paste to each new spark plug and then reinstalled them with a torque wrench (in my case, 25Nm - check the manual if unsure)....

January 27, 2024 路 Jannis
Seat Leon

Seat Leon 5f Frontlight Repair Procedure

Remove the cover plates to access the frontal lights. Ensure to reconnect the bulb in the same orientation. Pay close attention to the polarity; the little rectangle should face downwards for the inner lights and upwards for the outer lights. Reversing the polarity may cause malfunction or damage. Always double-check the orientation to avoid potential issues with reverse polarity.

January 27, 2024 路 Jannis