<- HTB

Forge


7 minutes to read

Forge
Hack The Box. Linux. Medium machine. This machine has a Server-Side Request Forgery (SSRF) vulnerability from a subdomain to an FTP server. After that, there are sudo permissions to run a Python script with a debugger. Basic web pentesting bypassing techniques are needed to compromise this machine. This write-up uses a custom Python script to exploit the SSRF