SpeedHacking on Youtube >>


CREDS >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox – https://app.hackthebox.com/profile/1298347


TryHackMe >>

https://tryhackme.com/r/room/thenewyorkflankees


Recon >>>

nmap >>

Port 80 / TCP >>>

We can look on web page >>

There is nothing so interesting, only domain in e-mail we can grab and add to /etc/hosts >

Maybe we need it for sub-domain enumeration.

Let’s fuzzing >>

On web page is nothing interesting, so we can try to fuzz files on server. I tried sub-domain too, but no success >>

There we can found folder /assets so we can try to fuzz too >

And there is something weird, in assets is index.php. It look like backdoor installed, so let’s try some parameters, maybe we have success and door open to system >

I tried basic parameter “cmd” and work, server give me base64 answer >>

And yes, that will be open door to our machine, so let’s try to look around. I tried get reverse shell, but some command are filtered like bash, sh, nc … but python3 is get response!

So we can prepare reverse shell like >>

And run it, don’t forgot change IP and translate to URL: encode!

And we are inside !

USER Path >>>


I looked around but nothing useful is there. But there are some other weird files >>

In folder /assets/images, we can find two images, but one have broken header.

And second na /var/www is folder called “Hidden_Content” and inside is file “passphrase.txt”.

There is base64 message >

So we can try to repair header, maybe image is interesting >

So let’s transfer file to our kali machine and repair heare as JPG >>

Header will be looks like this >

After repair we will get normal picture like this >

So we can try steghide, maybe is something indise.

And get file creds.txt with credentials of deku user. So we can try to connect via SSH >

ROOT Path >>>


So we know deku password, let’s try to inspect sudo -l >>

So we can look on script and permitions >>

File is not writable, but inside script is again possible command injection or try write something outside perimetr, we can try >>

Eval function included. So we can try to exploit it, for example add something to sudoers >>

And we are DONE!

U.A. High School was completely PWNed !!

Happy hacking!!

Leave a Reply

Your email address will not be published. Required fields are marked *