HackTheBox - Shocker Writeup
Shocker is a simple Hack The Box machine that highlights the critical impact of the Shellshock vulnerability, which once affected millions of public-facing servers worldwide.
November 5, 2022 1 min read CVE-2014-6271 gobuster shellshock GTFOBins rce python cgi-bin