Skip to content

Latest commit

 

History

History
76 lines (55 loc) · 2.94 KB

traverxec.md

File metadata and controls

76 lines (55 loc) · 2.94 KB

Hack the Box - Traverxec

Machine IP: 10.10.10.165 - Linux
Webserver: Nostromo 1.9.6

Vulnerabilities:
  - CVE-2019-16278 (Nostromo: Path Traversal and Command Execution)

Server:

  • Nostromo 1.9.6 image

Port-80 (HTTP)

  • Home Page image

Exploit

image

Path Traversal and Command Execution

image

image

Shell Upgrade

image

Lateral Movement

Target Enumeration

  • LinPEAS image
  • LinEnum image
  • Credentials: david:$1$e7NfNpNi$A6nCwOTqrNR2oDuIKirRZ/

Crack the Password Hash

hashcat -m 500 -a 3 david.htpasswd /usr/share/wordlists/rockyou.txt
  • Password:
  • Did not prove to be uselful.

Further Enumeration

image image image

  • ZIP Contents image
  • Crack id_rsa to get SSH password. image

SSH

image

Privilege Escalation

image

image

david@traverxec:~/bin$ /usr/bin/sudo /usr/bin/journalctl -n5 -unostromo.service

journalctl is a command-line utility that allows users to view and manipulate logs from the systemd journal. This is a central logging system that collects and stores logs from various system components, such as kernel messages, system services, and applications.

!/bin/bash

image