Released my first Hard box on HTB Pikaboo

Pikaboo was my first hard box on HTB with 3 layers of abstraction. First exploit path traversal to get in nginx to get access to a admin panel to exploit LFI inclusion in order to get code execution via log poisoning FTP. Exploit ldap injection to get user pwnmeow and exploit diamond operator in perl to get root on the box.

Posts created 29

Related Posts

Begin typing your search term above and press enter to search. Press ESC to cancel.

Back To Top