TryHackMe|Source WriteUp\Walkthrough (English)
Source
Room Link: https://tryhackme.com/r/room/source
=============================================================
- Sudo nmap -p- IP -vv. You will find port 10000 open. The service running on this port is webmin httpd. Go to the browser on the same port, and you will find a login page.
- Search for an exploit for webmin, you will find Unauthenticated Remote Code Execution (Metasploit) exploit in the exploit-db https://www.exploit-db.com/exploits/47230. To find this exploit in Metasploit search by the CVE. search CVE: 2019-15107.
- use exploit/linux/http/webmin_backdoor, then set the rhosts, lhost, and the ssl option to true. After that, run the exploit, you will get a shell with root privileges. Spawn a shell using python -c 'import pty; pty.spawn("/bin/bash")'. Find the first flag by find -type f -name “user.txt”, it will be on the /home/dark directory ✨. The second flag is on the /root directory ✨.
Comments
Post a Comment