July 4, 2023, 12:51 p.m. | Rahul Kumar

System Weakness - Medium systemweakness.com

Busqueda — Hack The Box

In this write-up, we will solve a box on hackthebox called Busqueda.

Nmap Scan

nmap -sC -sV -Ao nmap/Busqueda 10.10.11.208

we got an ssh port and an HTTP port open.

Web server enumeration

first, get the hostname in the /etc/hosts file.

echo "10.10.11.208 searcher.htb" >> /etc/hosts

if we see the technology used on the webpage

it uses Searchor 2.4.0

after some googling found that it is vulnerable to remote command injection.

got a POC from …

hacking hackthebox hackthebox-writeup htb-writeup infosec

XDR Detection Engineer

@ SentinelOne | Italy

Security Engineer L2

@ NTT DATA | A Coruña, Spain

Cyber Security Assurance Manager

@ Babcock | Portsmouth, GB, PO6 3EN

Senior Threat Intelligence Researcher

@ CloudSEK | Bengaluru, Karnataka, India

Cybersecurity Analyst 1

@ Spry Methods | Washington, DC (Hybrid)

Security Infrastructure DevOps Engineering Manager

@ Apple | Austin, Texas, United States