<- HTB

Noter


10 minutes to read

Noter
Hack The Box. Linux. Medium machine. This machine has a web application built with Flask to manage notes in Markdown and PDF. We are able to extract the secret key used to sign session cookies and then forge cookies to enumerate users. Once we have a privileged user, we can access the FTP server and analyze the source code of the web application to detect a command injection vulnerability. Then, we can access the machine and find out that MySQL runs as root, which leads to privilege escalation