PG Walla

This took me more than 3 hours. My nmap didn't return the correct number of ports. Third time this happened. Once I got super stuck, I reran nmap for the third time. Three new ports appeared. I finished the entire machine on my pink Macbook too.

I spent a good 1.5 hours editing this BraveStarr script. Then I nmap'd again after being fed up. It can't be this.

A Rasp Ap exists on port 8091. Google default creds. It's admin/secret. Navigate to system tab and you'll see a shell. Put OpenBSD payload in there.

This box is littered with priv esc. The www-data user can run sudo commands. The /usr/bin/python /home/walter/wifi_reset.py will work.

Make a python reverse shell. Name it wifi_reset.py. Upload to /home/walter folder. Delete the old wifi_reset.py. We can't edit it.

Lessons Learned

  • hydra did not work for telnet. ncrack did not work for telnet. Use msfconsole as an option.
  • Maybe slow down nmap. I wonder if that will help. --min-rate 2000 instead of 5000. Is it an Offsec problem, idk.
  • Use nc -vn 192.168.49.59 23 to get telnet version.
└─$ nc -vn 192.168.59.97 23  
(UNKNOWN) [192.168.59.97] 23 (telnet) open
Linux Telnetd 0.17

Comments

Popular posts from this blog

HTB - Jarvis MySQL

Palo Alto for GNS3 CCDC Tutorial

Trace Labs Global Missing Persons CTF V