[HTB] Mango — Write-up

bigb0ss
6 min readApr 19, 2020

Welcome to the HTB Mango write-up! This was a medium-difficulty Linux box. For the initial shell, MongoDB was leveraged with NoSQL exploit to brute-force the passwords for the user. For the root access, a program configured with permissive SUID was enough to escalate privilege to root. Let’s get started!

--

--

bigb0ss

OSWE | OSCE | OSCP | CREST | Lead Offensive Security Engineer — All about Penetration Test, Red Team, Cloud Security, Web Application Security