Nov. 16, 2023, 8:18 a.m. | Pr3ach3r

System Weakness - Medium systemweakness.com

kioptrix level 2

Introduction

This is my second write-up and I’m very happy to share my findings on this machine box. Kioptrix Level 2 is another easy machine on the vulnhub website. By exploiting a SQL injection vulnerability in the login page and a remote code execution vulnerability, we can gain access to the server. Then we get root by using a public Linux kernel exploit. It’s very straightforward, so let’s get started!

Enumeration

First, we need to check for …

ctf-writeup infosec kioptrix pentest vulnhub

Technical Senior Manager, SecOps | Remote US

@ Coalfire | United States

Global Cybersecurity Governance Analyst

@ UL Solutions | United States

Security Engineer II, AWS Offensive Security

@ Amazon.com | US, WA, Virtual Location - Washington

Senior Cyber Threat Intelligence Analyst

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Embedded Global Intelligence and Threat Monitoring Analyst

@ Sibylline Ltd | Austin, Texas, United States

Senior Security Engineer

@ Curai Health | Remote