Creds >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox (aka TheSysRat)

Discovery >>>

nmap >>

Web exploration >>

After explore gift folder we are redirect to http://avenger.tryhackme/

So we have to add it to /etc/hosts!

And we can explore bruteforce gift folder >>

And we can find WordPress CMS >>

By wpscan we can found two plugins out of date:

  • ultimate-addons-for-gutenberg
  • forminator

Forminator have Unauthorized RCE exploit, that we can found for example here https://www.youtube.com/watch?v=C9hSA5vZFYo , but no luck to used it. Prorbaly newer version as we need > 1.24.6.

So we can try to use any reverse shell, if are not filtered extensions.

So we try to send any *.bat sfile to form >>

And yes send it, is not problem >>

OK, we can try to send any reverse shell, but as was wrote in resume, AV is active and filter files, so we can try to use powercat or hoaxshell.

Powercat prepare, generate shell>>

Note: I have powercat on my own machine, you can download it from github as well.

And we need any activator. I tried many ways and one was success.

So what we need run listener >>

And python http server wherewe get our shell.txt >>

OK, let’s try to send it >>

After while we get hit to http .server >>

And finaly reverse shell as hugo user >>

So first flag is DONE!


ROOT Path >>

So what we can try one thing … and it is an upload a php shell to root directory of web server, if we have lucky a ADMINSTRATOR is runng this apache server we should be administrator.

So finding a root folder >>

OK we have it. So I try upload p0ny-shell web shell by flozz https://github.com/flozz/p0wny-shell

We can try to use curl if the machine have >>

And yes shell was upload >>

YES WE ARE ROOT!!

Soo happy hacking ! 😉

Leave a Reply

Your email address will not be published. Required fields are marked *