<- HTB

NodeBlog


7 minutes to read

NodeBlog
Hack The Box. Linux. Easy machine. This machine contains a blog that is vulnerable to NoSQL injection, then to XML External Entity (XXE) injection and finally to insecure deserialization to get Remote Code Execution. Advanced web pentesting techniques and scripting skills are needed in order to compromise this machine. This write-up uses custom scripts in Bash, Python and Node.js to exploit all vulnerabilities