Nov. 16, 2023, 8:18 a.m. | Pr3ach3r

System Weakness - Medium systemweakness.com

kioptrix level 2

Introduction

This is my second write-up and I’m very happy to share my findings on this machine box. Kioptrix Level 2 is another easy machine on the vulnhub website. By exploiting a SQL injection vulnerability in the login page and a remote code execution vulnerability, we can gain access to the server. Then we get root by using a public Linux kernel exploit. It’s very straightforward, so let’s get started!

Enumeration

First, we need to check for …

ctf-writeup infosec kioptrix pentest vulnhub

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States