Delivery - HackTheBox Writeup (10.10.10.222)

Posted on Wed, Jun 2, 2021 Easy Linux Web Application MatterMost MySQL
Easy-difficulty Linux box demonstrating a clever enumeration technique of leveraging the ticketing system to obtain a temporary email address under the victim's domain. Privilege escalation by dumping the password hash from MySQL and cracking it with mutation rules.

Recon

Enumeration

Exploitation

Privilege Escalation

Post-exploitation

Persistence

Resources

  1. https://github.com/NotSoSecure/password_cracking_rules
  2. https://medium.com/intigriti/how-i-hacked-hundreds-of-companies-through-their-helpdesk-b7680ddc2d4c