Retired Medium Machine by ch4p
- Nmap
- gobuster / dirb / dirbuster
- Burp Suite Community Edition / OWASP ZAP
- NetCat
- linux-exploit-suggester.sh /SearchExploit (OFFSEC exploitDB) / Google
- Nmap with
nmap -A 10.10.10.6
gives two open ports, port 22 for ssh and 80 for http. - On port 80 running gobuster with
gobuster dir -u http://10.10.10.6 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 40
gives some links as output. Output shows some links,/test
,/index
,/torrent
etc. /test
page showsphpinfo
allowed file upload.- On
/torrent
page we can see sign up and log in option.
- After loggin in we can use the upload option. During uploading torrent file, we can modify filename and filecontent to php shell code with burp suite or OWASP ZAP.
- After importing linux-exploit-suggester.sh we can get a lot of priviledge escalation exploits.
Author: Zishan Ahamed Thandar