weak permissions
Time
· ☕ 9 min read · ✍️ M4t35Z
My HackTheBox Time writeup (Jackson rce --> Weak permissions)

Archangel
· ☕ 8 min read · ✍️ M4t35Z
A box about getting an RCE via LFI and Log Poisoning. Then abusing a cronjob that used a file with weak permissions. And then analysing a suid binary which used relative paths instead of absolute paths which made it vulnerable to path injection.