SpeedHacking on Youtube – RedTeam Part >>


CREDS >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox – https://app.hackthebox.com/profile/1298347


TryHackMe >>

https://tryhackme.com/r/room/pyrat


RED Team Part


Recon >>>

nmap >>

Port 80 / TCP >>

The we can found webpage about maintenance of this site >

We can try to fuzz …. But there is really nothing useful …

Port 50000/TCP >>

On port 50000 it is really more spice!! We can found JetBrains TeamCity Version 2023.11.3 >>

After resource, on this version is available exploit, Authentication Bypass coming to Remote Code Execution! Great CVE-2024-27198 ! And more we can use msfconsole, there exist module for this job >

So we can try to run >>

If you are do everything good, you can get the meterpreter session and after that shell >>

Grab the flag and this part is DONE !!


BLEU Team Part


So we can shutdown Red Team machine and start with Blue Team Part >>>

After few minutes we can get Splunk web page >>

So we can start with investigation our incident , first click on Search & Reporting >>

We don’t know when incident was start, for this we can set “All time” Atribut in timelapse >

And now we can try to search collected data >>

Question 1 – What is the name of the backdoor user which was created on the server after exploitation?

It is really easy, we know that is on Linux machine, so we can try to find something like “useradd” >>

Question 2 – What is the name of the malicious-looking package installed on the server?

There we can try to something like this “install” source=”/var/log/dpkg.log” >>

And we can found an “unknown” package in Linux systems.

Question 3 – What is the name of the plugin installed on the server after successful exploitation?

Andf againg we can try simple and basic command for search “.zip” OR “.rar” OR “.tar” OR “.bz2″ >>

And we are DONE!

Brains machine was PWNed !! Incident was investigate !!

Happy hacking!!

Leave a Reply

Your email address will not be published. Required fields are marked *