HTB: Traverxec

Posted on 11 Apr 2020 in security • Tagged with security, boot2root, HTB, linux, nostromo, journalctl • 6 min read

Traverxec Card

This is a writeup about a retired HacktheBox machine: Traverxec. This box is rated as an easy box. It implies the exploitation of a CVE on notsromo, the use of some nostromo misconfiguration and a little trick to trigger a page with a sudo command.


Continue reading