Post

Drupalgeddon & Sudo Snap Install - Armageddon @ HackTheBox

We are solving Armageddon, a really easy 20-point machine on HackTheBox that involves the drupalgeddon exploit, reading & cracking a password from the database, and finally exploiting “sudo snap install *”.

This post is licensed under CC BY 4.0 by the author.