CTF Walkthroughs, Hack The Box

Hack The Box – Shocker Walkthrough

Introduction

This was a very easy Linux box which involved gaining a user shell by exploiting the really common Shellshock Linux vulnerability and escalating privileges to root by exploiting Perl which could be executed using sudo.

Read more