July 24, 2023, 5:56 a.m. | zer0dac

InfoSec Write-ups - Medium infosecwriteups.com

Hi Guys,

I’m gonna explain how to solve inject box on Hackthebox.
First things first, we will start with just a classic Nmap scan.

nmap results

As a result, there is 2 open port just as usual. Let’s start with checking the web application.

web application

A lot of part of the website is just static pages, but the upload page is interesting.

After tons of times trying to file upload vulnerability and failing, I checked the image I uploaded. …

application box ctf-walkthrough ctf-writeup hackthebox hackthebox-walkthrough hackthebox-writeup htb inject nmap open port page pentesting port result scan start the web things upload web web application website writeup

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC