Bug Bounties and Capture the Flag

Tag: CVE

  • SweetRice CMS Exploitation | LazyAdmin TryHackMe

    SweetRice CMS Exploitation | LazyAdmin TryHackMe

    LazyAdmin is a machine available on TRYHACKME, designed for those looking to hone their skills in a controlled environment. This box provides opportunities to delve into web application exploration, exploit a documented CVE within a CMS, and understand a fundamental privilege escalation technique.   Key Takeaways Enumeration: Systematic exploration to identify open ports, active services,… Read more