#Splunk_Forwarder

Doctor - HackTheBox Writeup (10.10.10.209)

A not-so-easy Linux box about advanced URL command injection and exploiting Splunk Universal Forwarder to gain root and persistence.