Horizontall Writeup / Walkthrough Hack the box

TL;DR This is a walkthrough writeup on Horizontall which is a Linux box categorized as easy on HackTheBox. Primarily, the crux about rooting this was enumeration & CVE exploitation. The initial foothold was gained by enumerating and exploiting Strapi using CVE-2019-19609, and later the privilege escalation part was done using CVE-2021-3129. Walkthrough Horizontall Writeup: Scanning […]

Begin typing your search term above and press enter to search. Press ESC to cancel.

Back To Top