Devvortex Hack The Box | Zip-File Symlink | SQLI | LFI | Privilege Escalation | Open Beta Season 3

Описание к видео Devvortex Hack The Box | Zip-File Symlink | SQLI | LFI | Privilege Escalation | Open Beta Season 3

🔐 Welcome to another Hack The Box walkthrough! Join us as we explore the "Zipping" machine, a medium-difficulty Linux box featuring a range of attack vectors. In this tutorial, we'll cover the entire process, from identifying a file upload vulnerability to achieving root access through privilege escalation.

🛠️ Topics Covered:
1. File Upload Exploitation: Discover a web application vulnerability allowing a zip-file symlink attack, leading to arbitrary file-reads.
2. SQL Injection: Exploit the obtained information to perform SQL injection, enabling the writing of a PHP webshell to the filesystem.
3. LFI Vulnerability: Leverage the webshell through an LFI vulnerability to gain code execution.
4. Privilege Escalation: Analyze and reverse engineer a binary with sudo privileges, revealing a password. Exploit library injection to gain root access.

🔔 Subscribe for more Hack The Box tutorials, ethical hacking content, and cybersecurity insights! Like the video if you find it helpful, and feel free to leave your questions or suggestions in the comments below.

#HackTheBox #ZippingHTB #EthicalHacking #Cybersecurity #FileUploadExploits #SQLInjection #LFI #PrivilegeEscalation #HTBWalkthrough

Комментарии

Информация по комментариям в разработке