• (๑>؂•̀๑)
  • Home
  • Blog
  • Tags
  • Categories
  • Projects
  • Search ﹒◌﹒✦

Search

SQL-Injection

Found 4 related articles

Back to Tags
  • 2025-03-03

    Internship - Multi-Stage Exploitation via SQLi and Steganography


    Technical writeup covering multi-stage compromise of the 'Internship' challenge. The methodology progresses from SQL Injection authentication bypass and user data extraction to a targeted SSH brute-force attack (Hydra). Privilege escalation involves script modification for horizontal movement, culminating in steganography analysis (Steghide) for final root access.

    DockerLabs SQL-Injection Authentication-Bypass Hydra SSH-Brute-Force Privilege-Escalation Steganography Steghide Linux
  • 2024-12-04

    Vaccine - FTP, PKZIP/MD5 Cracking, SQL Injection via SQLMap, and SUID vi Privesc


    Technical writeup detailing the compromise of the Vaccine machine. Initial access is achieved by exploiting Anonymous FTP to retrieve a password-protected PKZIP file, cracking the PKZIP and subsequent MD5 hashes to gain web credentials. Authentication leads to exploiting a blind SQL Injection vulnerability via SQLMap, gaining an OS shell. Privilege escalation is completed by finding plaintext credentials for SSH access, then exploiting the SUID binary 'vi' with specific permissions via the ':shell' command to achieve a root shell.

    HackTheBox FTP PKZIP-Cracking MD5-Cracking Hashcat SQL-Injection SQLmap PostgreSQL Reverse-Shell SUID-Privilege-Escalation vi-Exploitation Linux-Exploitation
  • 2024-11-18

    Appointment - Authentication Bypass via SQL Injection (SQLi)


    Technical writeup detailing the compromise of the Appointment machine. The primary vulnerability is an Authentication Bypass via SQL Injection (SQLi) affecting the web application's login form. By injecting the payload 'admin'#' into the username field, the SQL query is manipulated to bypass the password check, allowing unauthenticated access as the admin user to retrieve the flag.

    HackTheBox Very-Easy SQLi SQL-Injection Authentication-Bypass Auth-Bypass Web-Exploitation Apache PHP
  • 2024-09-18

    Injection - SQLi Authentication Bypass and SUID Privilege Escalation


    Technical writeup covering the compromise of the 'Injection' challenge. Methodology includes port scanning, exploitation of a SQL Injection vulnerability for authentication bypass (' OR 1=1-- -), securing initial access via SSH, and leveraging a vulnerable SUID binary ('env') via GTFObins for root privilege escalation.

    DockerLabs SQL-Injection Auth-Bypass SUID-Privilege-Escalation Linux-Exploitation GTFObins SSH