Hackme: 1 Walkthrough

Lab Environment


Attacker’s Machine : Linux kali 4.18.0-kali2-amd64 #1 SMP Debian 4.18.10-2kali1 (2018-10-09) x86_64 GNU/Linux


Vulnerable Machine : Hackme: 1


Let’s start hacking and breach the security of this machine 


Scanning Phase :


Now let’s scan our local network to which attacking machine and the vulnerable machine is connected.
      Syntax used : arp-scan --local
                  Victim machine: 192.168.59.133




Enumeration Phase :


I used Nmap for further enumeration of ports and it’s services.
Syntax Used: nmap -A 192.168.59.133 -Pn 




I found HTTP service on port 80. So, I tried to visit the webpage if I can get something useful.
Found LoginPage.




Now, It’s time to signup for the account.




Logged in using the username and password.


Entered the search term paras to capture the request in burp.






Saved the above request in text file as sql.txt and saved to Desktop and using sqlmap to extract the database.
Command  Used: sqlmap -r /root/Desktop/sql.txt --dbs --batch




Below are the databases 




Further extracting tables from database(webapphacking).
Command Used: sqlmap -r /root/Desktop/sql.txt -D webapphacking --dump-all --batch




Below is the dump containing username as superadmin and a password in hash 




Using MD5 Decryption to crack password.
Password Found: Uncrackable




 Trying to login using username as superadmin and password as Uncrackable.




There’s a upload functionality.




So created a php reverse shell to get a reverse connection.




Uploaded a php shell named as 1shell.php




Enumerated the directories to know where the file is uploaded.




Browsed the /uploads directory, and clicked on the .php shell to execute and simultaneously
Opened the netcat listener.
Command Used: nc -lvp 1337


Searching for the suid enabled binaries to escape the low privilege shell.
Command Used: find / -perm -u=s -type f 2>/dev/null






Found some results.




Browsed the /home/legacy directory and executed the file(touchmenot) and got root.










Popular posts from this blog

Calculat3 M3 | CTF Learn

TryHackme: Blue Walkthrough

CTF - Dina : 1.0.1 walkthrough