• (๑>؂•̀๑)
  • Home
  • Blog
  • Tags
  • Categories
  • Projects
  • Search ﹒◌﹒✦

Search

Cookie-Manipulation

Found 1 related articles

Back to Tags
  • 2024-12-02

    Oopsie - IDOR, Arbitrary File Upload, and SUID Path Hijacking


    Technical writeup detailing the compromise of the Oopsie machine. Initial access involves exploiting an IDOR vulnerability to enumerate credentials, followed by cookie manipulation to gain access to an arbitrary file upload function for a PHP reverse shell. Privilege escalation is achieved by finding plaintext database credentials for SSH access, and finally, exploiting the SUID binary '/usr/bin/bugtracker' using a PATH hijacking technique to execute a root shell.

    HackTheBox Web-Exploitation IDOR Insecure-Direct-Object-Reference Cookie-Manipulation Arbitrary-File-Upload Reverse-Shell SUID-Privilege-Escalation Path-Hijacking PHP Linux-Exploitation