<- HTB

Unicode


14 minutes to read

Unicode
Hack The Box. Linux. Medium machine. This machine uses JWT tokens with JWKS and JKU that can be forged to arrive to a directory path traversal vulnerability that can be exploited using some Unicode bypassing. After that, there is a Python compiled binary that can be run with sudo and uses curl behind the hoods. Some JWT knowledge, path traversal and command injection bypassing techniques are needed to compromise this machine. This write-up uses a custom Python script to exploit a directory path traversal using JWT with JWKS