HackTheBox – Armageddon

Overview Pretty simple box. Learn about Drupal exploits, ssh brute force, and snap privilege escalation. Solution Recon Nmap FIrst nmap the target. Got port 22 and 80 open. Try SSH to the box. SSH banner reveals no useful information. Websiite Checkout the website. I tried to use single quote in the login form to test…