HTB: Driver

Posted on 27 Feb 2022 in security • Tagged with security, boot2root, HTB, SCF file attack, print nightmare • 3 min read

Driver Card

This article is a writeup about a retired HacktheBox machine: Driver published on October 2, 2021 by MrR3boot. This box is rated as easy box the user part implies a "standard" password, a SCF file and Responder The root part is nudged by a few hints (box logo,printer on the foothold website) and implies the use of the CVE-2021-1675 and CVE-2021-34527 also know as PrintNightmare.


Continue reading