Post

PHP Unserialize & Race Condition - Tenet @ HackTheBox

We are solving Tenet, a 30-point machine HackTheBox that involves a simple PHP deserialization vulnerability, password reuse and a race condition.

This post is licensed under CC BY 4.0 by the author.