<- HTB

Rope


41 minutes to read

Rope
Hack The Box. Linux. Insane machine. This machine exposes a custom web server that is vulnerable to Directory Path Traversal so we can read files and discover that it is a binary file. After ananlyzing the binary, we discover that it has a Format String vulnerability that can be exploited to get RCE as john. This user is able to run another binary as user r4j. This binary uses an external library that we can modify because of its permissions and gain access as r4j. Finally, there’s another binary that runs a local socket server, we can access the binary and analyze it to find out a Buffer Overflow vulnerability. The binary has all protections set, but it is still exploitable to get RCE as root