webdav
Hackthebox - Grandpa
· ☕ 7 min read · 👤 Hong
Grandpa is one of the simpler machines on Hack The Box, however it covers the widely-exploited CVE-2017-7269. This vulnerability is trivial to exploit and granted immediate access to thousands of IIS servers around the globe when it became public knowledge.

Hackthebox - Granny
· ☕ 14 min read · 👤 Hong
Granny, while similar to Grandpa, can be exploited using several different methods. The intended method of solving this machine is the widely-known Webdav upload vulnerability.