Recon >>>

nmap >>

Some interesting ports are there rsync (873), redis (6379), smb (139/445), nfs (2049) so let’s inspect >

Samba >>

OK, shares folder look interesting >

And there is a flag first inside se*****.txt , nothing other.

nfs >>

So we can try to mount >

And there we can found redis . conf file, we can look, if is there a password inside >

O.K. We can try to connect to redis >

Redis >>

So we can get a internal flag. And there is another table looks spicy authlist

What is in encoded message?

So we can get a rsync connection, let’s look on it >

rsync >>

We can see that we are in home directory of user sys-internal ! So we can try to sync a authorized_keys and get ssh connection for us.

User access >>

  • Generate rsa pair keys
  • Copy id_rsa . pub to authorized_keys

And success ! We can connect and get a USER flag!


Root Path >>

After quick recon we can find in linpeas >>

And we can try exploit is for example there >

https://github.com/arthepsy/CVE-2021-4034

So let’s exploit >>

On attacker machine >

On victim machine >

So we are DONE, we PWDed VulnNet Internal machine !!

See you next time and happy hacking!

Leave a Reply

Your email address will not be published. Required fields are marked *