ScriptKiddie - HackTheBox Writeup (10.10.10.226)

Posted on Sun, Jun 13, 2021 Easy Linux Web Application MSFvenom Command Injection
Easy-difficulty Linux box on exploiting CVE-2020-7384 APK template vulnerability in MSFvenom. Privilege escalation by exploiting a command injection vulnerability in a Bash script, then pivoting to a privileged user with sudo rights on msfconsole.

Recon

Enumeration

HTTP Enumeration

Exploitation

Privilege Escalation

Post-exploitation

Persistence

Resources

  1. https://nvd.nist.gov/vuln/detail/CVE-2020-7384
  2. https://github.com/justinsteven/advisories/blob/master/2020_metasploit_msfvenom_apk_template_cmdi.md