[HTB] Help — Writeup (OSWE-Prep)

bigb0ss
5 min readApr 13, 2021

Help was an easy difficulty Linux box. Good learning path for:

  • GraphQL Query Enumeration
  • Unauthenticated PHP File Upload (HelpDeskZ)
  • Linux Kernel Exploit

Initial Recon

Nmap

# nmap -Pn --open -T4 -sV -sC -p- 10.10.10.121Starting Nmap 7.80 (…

--

--

bigb0ss

OSWE | OSCE | OSCP | CREST | Lead Offensive Security Engineer — All about Penetration Test, Red Team, Cloud Security, Web Application Security