RE write-up by limbernie

Dropping web shells with EvilWinRar. :smile:

https://hackso.me/re-htb-walkthrough/

I liked how a zip-file worked equally well, as decompressing using powershell like that isn’t safe either. But the way the “upstream” script… Who does that!?

Type your comment> @limbernie said:

Dropping web shells with EvilWinRar. :smile:

https://hackso.me/re-htb-walkthrough/

Nice :slight_smile:
You have a good writing style @limbernie which is easy to understand and follow.
Keep up the good work :smiley:

Thank you. Appreciate it.

oscp-like priv esc, very similar, i will test your walkthrough, just read quickly for the root part now

Very good write-up! Easy to ready and follow