• (๑>؂•̀๑)
  • Home
  • Blog
  • Tags
  • Categories
  • Projects
  • Search ﹒◌﹒✦

Search

IDOR

Found 3 related articles

Back to Tags
  • 2024-12-02

    Oopsie - IDOR, Arbitrary File Upload, and SUID Path Hijacking


    Technical writeup detailing the compromise of the Oopsie machine. Initial access involves exploiting an IDOR vulnerability to enumerate credentials, followed by cookie manipulation to gain access to an arbitrary file upload function for a PHP reverse shell. Privilege escalation is achieved by finding plaintext database credentials for SSH access, and finally, exploiting the SUID binary '/usr/bin/bugtracker' using a PATH hijacking technique to execute a root shell.

    HackTheBox Web-Exploitation IDOR Insecure-Direct-Object-Reference Cookie-Manipulation Arbitrary-File-Upload Reverse-Shell SUID-Privilege-Escalation Path-Hijacking PHP Linux-Exploitation
  • 2024-11-12

    Broken Access Control (BAC) Analysis and Mitigation


    Technical analysis of Access Control failures (A01:2021) leading to resource exposure or privilege escalation. Covers identification of IDOR, Horizontal, and Vertical BAC vulnerabilities, presenting a Proof of Concept (PoC) using Burp Suite, alongside key mitigation strategies like RBAC.

    OWASP-Top-10 Broken-Access-Control Web-Exploitation IDOR Privilege-Escalation BurpSuite Cybersecurity
  • 2024-11-06

    Whiterose - IDOR, EJS SSTI (CVE-2022-29078), and Sudoedit Bypass (CVE-2023-22809)


    Technical writeup detailing the compromise of the Whiterose machine. Initial access involves subdomain enumeration via wFuzz and exploiting an IDOR vulnerability to retrieve privileged user credentials. This leads to a Server-Side Template Injection (SSTI) RCE via CVE-2022-29078 (EJS Template Engine vulnerability). Privilege escalation is achieved by exploiting the Sudoedit vulnerability CVE-2023-22809 to gain root access via modifying the /etc/sudoers file.

    TryHackMe IDOR wFuzz BurpSuite SSTI CVE-2022-29078 EJS-Template Reverse-Shell Sudoedit-Bypass CVE-2023-22809 Linux-Exploitation