Bug Bounties and Capture the Flag

Tag: HeartBleed

  • Exploiting HeartBleed for OSCP | Valentine HackTheBox

    Exploiting HeartBleed for OSCP | Valentine HackTheBox

    HackTheBox presents “Valentine”, a vulnerable machine centered around OpenSSL’s well-known HeartBleed issue. This challenge pushes us to grapple with essential security concepts. The path to the flags involves decoding messages and navigating Linux for privilege escalation. In this walkthrough, I’ll share my approach to Valentine, highlighting the steps and strategies I used. Let’s dive into… Read more