H@cktivitycon 2021 - Misc

This is my late CTF writeups for H@cktivitycon 2021 miscellaneous category.

VulnHub - DC-9

DC-9 from VulnHub features a website that is vulnerable to SQL injection. I’m able to dump a bunch …

HackTheBox - Passage

USBCreator LPE on Linux