HTB: OpenKeyS

Posted on 14 Dec 2020 in security • Tagged with security, boot2root, HTB, OpenBSD, CVE • 4 min read

openkeys card

This is a writeup about a retired HacktheBox machine: OpenKeys published on July 25 2020 by polarbearer and GibParadox This box is classified as a medium machine. This box implies an openBSD box with a check_auth exploit.


Continue reading