CyberSecLabs - Pie Walkthrough

A vulnerable version of Pi-Hole is running which can be leveraged to gain an initial shell on the box as a low-privileged user. An overly permissive cronjob is then abused to obtain a root shell.

CyberSecLabs - Fuel Walkthrough

Fuel is a beginner-rated machine on CyberSecLabs and features a version of Fuel CMS that is vulnerable to CVE-2018-16763. We discover a password in the bash history which is used to gain root access.

CyberSecLabs - Secret Walkthrough

\x01 intro In my quest to continue honing my skill set, I am revisiting CyberSecLabs which I worked on a few years ago but dropped off for some reason. I enjoyed the platform