Privilege Escalation on Hackademic_RTB1 - A CTF Walkthrough

in #cybersecurity6 years ago

This is the second part for the walkthrough of the vulnerable machine HTB from vulnhub. In the first video I showed that to get inside this machine we exploited an SQL injection vulnerability.

We obtained a reverse php shell on the server and in this part we're going to proceed further. Our purpose is to escalate the low privileges we have on this shell to root, which will give us full control of the machine.

This type of scenario has often been encountered in the real world and it still is. Which is why if you watch this video you'll get an idea of how to protect your system so that you prevent this from happening.


To stay in touch with me, follow @cristi


Cristi Vlad Self-Experimenter and Author

Sort:  

@cristi

👍👍👍👍

Amzing @cristi

^_^

Coin Marketplace

STEEM 0.19
TRX 0.15
JST 0.029
BTC 63126.02
ETH 2553.49
USDT 1.00
SBD 2.78