Vim RCE & OpenBSD Binary Exploitation – Attended @ HackTheBox

Vim RCE & OpenBSD Binary Exploitation – Attended @ HackTheBox

We will solve Attended, a 50-point machine on HackTheBox. For user, we will be sending some emails back and forth and then append a payload that exploits a Vim RCE, followed by adding a malicious ssh config. For root, we will exploit a custom OpenBSD binary that is used as an AuthorizedKeysCommand for SSH.

Share this post