Skip to content

BugVex/Poison-HTB-Report

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

7 Commits
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Poison-HTB-Report

Privilege Escalation on HTB "Poison" using PwnKit (CVE-2021-4034)

HTB "Poison" - Privilege Escalation Report (BugVex)

This repository contains a full vulnerability report on the Hack The Box machine Poison.

πŸ” Exploit Summary

  • CVE: CVE-2021-4034 (PwnKit)
  • Technique: Privilege escalation via environment variable manipulation
  • Impact: Root shell from unprivileged user
  • Tools used: Nmap, Gobuster, LinPEAS, GCC, Burp Suite, GDB

🧠 Notes

This report is part of my bug bounty and pentesting archive.
Crafted by BugVex – follow for more reports.

About

Privilege Escalation on HTB "Poison" using PwnKit (CVE-2021-4034)

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published