Vulnerability Capstone — TryHackme Room Simple Writeup | 2023
2023-5-3 02:34:27 Author: infosecwriteups.com(查看原文) 阅读量:38 收藏

Apply the knowledge gained throughout the Vulnerability Module in this challenge room | Karthikeyan Nagaraj

Karthikeyan Nagaraj

InfoSec Write-ups

Make sure to Connect to TryHackMe’s VPN

Task 2 — Exploit the Machine (Flag Submission)

  1. What is the name of the application running on the vulnerable machine?

First, Let’s Inspect the Website for any clues!

On Seeing the website, we can find that the website uses Fuel CMS

Ans: Fuel CMS

2. What is the version number of this application?

Ans: 1.4

3. What is the number of the CVE that allows an attacker to remotely execute code on this application?

Let's google about fuel cms 1.4

We have found that the CVE is about Remote Code Execution

Ans: CVE-2018-16763

4. Use the resources & skills learnt throughout this module to find and use a relevant exploit to exploit this vulnerability.

Note: There are numerous exploits out there that can be used for this vulnerability (some more useful than others!)

Let’s use Searchsploit to find another exploit

So Let’s Exploit the Vulnerability!!

After some research I found Errors on the Python File Mentioned above so I Just added another file below which can be used to exploit the Vulnerability for Remote Code Execution

  1. Make sure to start a Netcat Listener First

2. Run the Above Python File as follows below

python3 fuel_cms.py <THM-Machine-IP>

3. After that Enter your Machine IP and Listening Port

We got the Reverse Listener on our Terminal : )

Ans: THM{ACKME_BLOG_HACKED}

文章来源: https://infosecwriteups.com/vulnerability-capstone-tryhackme-room-simple-writeup-2023-bfe5f0cd12b0?source=rss----7b722bfd1b8d--bug_bounty
如有侵权请联系:admin#unsafe.sh