Occasionally, I’ll publish write-ups for interesting machines on HackTheBox (and will try to keep them short). When the machine is still active, the write-up is password protected with the first 10 characters of the root or NT(NTLM) hash e.g., root:$6$6Hxxxxxxxx or Administrator:500:aad3b435b51404eeaad3b435b51404ee:c6xxxxxxxx.