Kiba - THM

Kiba is a easy rated room from tryhackme where we exploit a prototype pollution vulnerability to gain a user shell & then escalate our privileges to root by exploiting a python3 binary which has setuid capabilities. Room Kiba OS Linux Difficulty Easy Room Link https://tryhackme.com/room/kiba Creator stuxnet What is the vulnerability that is specific to programming languages with prototype-based inheritance? Vulnerability - Prototype Pollution What is the version of visualization dashboard installed in the server?...

June 7, 2023 · 2 min · Shebu