Wargames.MY CTF 2023

web

Challenge NameKeywordsSummary
Warmupphp, RCE, LFILFI to RCE via PHP PEARCMD
Statusphp, k8s, nginx, off-by-slashRetrieve nginx config file from k8s configmaps
Secretk8s, HashiCorp VaultRead secret from HashiCorp vault using the vault CLI and using nginx off-by-slash