Either way, it was a fun challenge and learned a few things. I now I have a lab system with Metasploitable 3, vulnerable MS SQL Server, and the makings of GOAD.
Either way, it was a fun challenge and learned a few things. I now I have a lab system with Metasploitable 3, vulnerable MS SQL Server, and the makings of GOAD.
Ran sudo -l and found php could be ran with no password
Used GTFOBins and found a way to escalate to a root shell.
Simple.
Ran sudo -l and found php could be ran with no password
Used GTFOBins and found a way to escalate to a root shell.
Simple.
Nmap the box `nmap -sC -SV <ip address>`, found the openssh and open Apache Server
Ran Gobuster just for enumeration.
Used Firefox, figured out it was running GetSimpleCMS, Checked Searchsploit and Metasploit. Also found weak password on Admin Page,
Used Metasploit to get a shell
Nmap the box `nmap -sC -SV <ip address>`, found the openssh and open Apache Server
Ran Gobuster just for enumeration.
Used Firefox, figured out it was running GetSimpleCMS, Checked Searchsploit and Metasploit. Also found weak password on Admin Page,
Used Metasploit to get a shell
My other takeaway is Parrot OS is a lean alternative to Kali. Runs great in a virtual machine and has similar tools.
My other takeaway is Parrot OS is a lean alternative to Kali. Runs great in a virtual machine and has similar tools.