Tryhackme “Inferno” Report, Exploiting Codiad 0-day CVE-2018-14009
TryHackMe Inferno Report https://tryhackme.com/room/infernoInferno is a medium-difficulty room created by @mindsflee. SUMMARYDirectory busting the main web app reveals an authentication-protected path. The authentication can be bypassed with a list of possible usernames and the rockyou.txt password list. After authenticating, there is another login page to access Codiad. …