🚩
THM Walkthroughs
CtrlK
  • THM Walkthroughs
  • 🟦Difficulty: Info
    • πŸ”ŒWhat is Networking?
    • πŸ”ŒIntro to LAN
    • 🐧Linux Fundamentals
    • πŸͺŸWindows Fundamentals
    • πŸ”“Principles of Security
    • 🐍Python Basics
    • πŸ”History of Malware
    • 🦹Common Attacks
    • πŸ–₯️Security Awareness
    • βš”οΈIntro to Offensive Security
    • 🦹Pentesting Fundamentals
    • πŸ”“CVE Walkthroughs
      • πŸ–₯️Sudo Security Bypass: CVE-2019-14287
      • πŸ–₯️Sudo Buffer Overflow: CVE-2019-18634
      • πŸ–₯️Baron Samedit: CVE-2021-3156
      • πŸ–₯️OverlayFS: CVE-2021-3493
      • πŸ–₯️Polkit: CVE-2021-3560
      • πŸ–₯️Pwnkit: CVE-2021-4034
      • πŸͺΆApache HTTP Server Path Traversal: CVE-2021-41773/42013
      • 🧻Dirty Pipe: CVE-2022-0847
      • 🟒Spring4Shell: CVE-2022-22965
    • 🟧Burp Suite
    • 🏁Challenges
    • 🎟️THM PROMOs
  • 🟩Difficulty: Easy
  • 🟨Difficulty: Medium
  • 🟧Difficulty: Hard
  • πŸŸ₯Difficulty: Insane
  • Blank Room (Duplicate Me)
Powered by GitBook
On this page
  1. 🟦Difficulty: Info

πŸ”“CVE Walkthroughs

πŸ–₯️Sudo Security Bypass: CVE-2019-14287πŸ–₯️Sudo Buffer Overflow: CVE-2019-18634πŸ–₯️Baron Samedit: CVE-2021-3156πŸ–₯️OverlayFS: CVE-2021-3493πŸ–₯️Polkit: CVE-2021-3560πŸ–₯️Pwnkit: CVE-2021-4034πŸͺΆApache HTTP Server Path Traversal: CVE-2021-41773/42013🧻Dirty Pipe: CVE-2022-0847🟒Spring4Shell: CVE-2022-22965
PreviousPentesting FundamentalsNextSudo Security Bypass: CVE-2019-14287

Last updated 3 years ago