Jan. 6, 2024, 3:02 p.m. | Guilherme Martins

DEV Community dev.to




HackTheBox


Neste writeup iremos explorar um máquina linux de nível easy chamada Sau.


Esta máquina aborda as seguintes vulnerabilidades e técnicas:



  • Server-side request forgery - (CVE-2023-27163)

  • Unauthenticated OS Command Injection

  • Privilege Escalation com systemctl


Ao longo do writeup são exibidos alguns ips diferentes, mas é o mesma alvo. Isso ocorreu por ter ocorrido o reset da máquina, alguns prints foram feitos em momentos distintos para montar o passo a passo abaixo na ordem correta.





Recon e user flag …

command command injection cve easy escalation esta forgery hackthebox injection ips isso linux os command privilege privilege escalation request reset server server-side request forgery unauthenticated writeup

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Application Security Engineer - Enterprise Engineering

@ Meta | Bellevue, WA | Seattle, WA | New York City | Fremont, CA

Security Engineer

@ Retool | San Francisco, CA

Senior Product Security Analyst

@ Boeing | USA - Seattle, WA

Junior Governance, Risk and Compliance (GRC) and Operations Support Analyst

@ McKenzie Intelligence Services | United Kingdom - Remote

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City