TryHackMe - Startup

TryHackMe - Startup

Target IP: 10.10.224.188

Reconnaissance

We see an anonymous FTP login and an open website on port 80. Let's investigate these.

Let's perform a directory scan on this site.

We found the /files path and when we looked into it, we saw that the files in FTP were also here. Let's take a closer look at FTP.

Initial Access

Here, the permissions for the ftp directory catch our eye. We can write to this directory as we wish. So we can place a reverse shell here, and if we can trigger it somehow, we will have access to the shell. Change your own information in the code.

And when we look at our website, we can actually see the file we uploaded.

Now let's start a listener on the port we specified and trigger it through the website and check if we received the shell. (/files/ftp/shell.php)

And yes, we got a shell. Now let's enter this Python code for an interactive shell.

bash
python -c 'import pty; pty.spawn("/bin/bash")'

Privilege Escalation

Now let's run an automated script for Privilege Escalation and see what we get. I will use linpeas.

I placed this script in the /var/www/html path and started the Apache service. This will allow us to retrieve this script from the target device.

Let's download our script to the target device.

After granting the necessary permissions to our script, let's run it.

Our investigations have drawn our attention to the file /incitents/suspicious.pcapng. Let's examine this network log with wireshark.

Let's upload this file to FTP and download it from our own device. (put suspicious.pcapng)

Let's download this file from my device and examine it with Wireshark.

Now let's examine the packages.

As a result of our investigations, we obtain the pair lennie:c4ntg3t3n0ughsp1c3. Now let's establish a connection via ssh using this information.

Let's run the linpeas.sh script in the /tmp directory for this user.

These directories catch our attention. Here we have a script called planner.sh. When we read this script, it runs a script called /etc/print.sh.

When we examine this script, we see that we have permission to write over it. We think of adding a reverse shell to this script. But this would not work under normal circumstances because we are already logged in as the lennie user and do not have root privileges on planner.sh. It's tricky, but maybe planner.sh is a crontab job and is being run with root privileges at certain intervals :) In this case, we can add a reverse shell to the print.sh file, and when planner.sh is triggered, it will execute the print.sh command, allowing us to obtain a shell with root privileges.

TryHackMe - Brooklyn Nine Nine
TryHackMe - Cyborg

Comments

Loading comments...