<- HTB

Soccer


17 minutes to read

Soccer
Hack The Box. Linux. Easy machine. This machine contains a Tiny File Manager application that allows us to upload and execute PHP, so we can obtain a reverse shell as www-data. In the machine, we can read the configuration for nginx and find another subdomain. This one exposes a WebSocket server that is vulnerable to Boolean-based Blind SQLi. By exploiting SQLi, we can find plaintext credentials that are reused in SSH. Finally, the user is allowed to run dstat as root using doas, and we are able to create a plugin to escalate privileges