<- HTB

Backdoor


9 minutes to read

Backdoor
Hack The Box. Linux. Easy machine. This machine contains a WordPress website that has a plugin vulnerable to Directory Path Traversal, which can be used to enumerate running processes, and then a SUID binary. WordPress enumeration and experience with file inclusion vulnerabilities is needed to compromise the machine. This write-up uses a custom Python script to read files from the server and a personal public exploit to gain access to the machine