type
status
date
slug
summary
tags
category
icon
password
Catagory
Materials
Retired
Retired
Due date
Jan 16, 2024 05:34 AM
Status
Belong in

Progress

nmap to scan the services
notion image
notion image
 
gobuster for web diretory enumerate
notion image
first, we can look at the robots.
notion image
Get the first key and the dictionary file.
first flag
first flag
dictionary file
dictionary file
Now, we can see the wordpress login website. Using to Enumerate the website.
notion image
notion image
notion image
notion image
notion image
Try some default username & password. Using Mr.robot characters name for username.
notion image
Using to brute force the user called Elliot password with dictionary file.
下載下來的dictionary內有多個重複值,先移除重複值,免得跑到天荒地老。
notion image
Or using
Using to catch the parameters/headers. brute force the username & password
Success login
notion image
這邊用改themes的方式進行,Using pentestmoncky php reverse shell, 複製到Archives.php或404.php都可以,改成自己的攻擊機及監聽的port後,upload file.
notion image
notion image
啟用reverse shell,連線到剛剛所改的php
notion image
notion image
notion image
notion image
若是不知道是什麼hash,可以用 來猜可能的編碼。
因為這邊有給raw-md5,故直接用 去破
notion image
取得/bin/bash
change to user robot, 取得flag2
notion image
找出可執行root權限的檔案
找到nmap可以試試,去看GTOBins
notion image
嘗試使用下方script,仍是robot
notion image
notion image
 
其nmap版本3.81介於2.02-5.21之間,使用下方script嘗試
notion image
找到flag3
notion image

Reference

Video preview
Remove user from specific AD groupTryhackme - Blaster