COLDDBOX - Starting the box can take some time
NMAP
First nmap -sCV 10.10.34.213
run didn’t give much ports. Second more wide one has found high port that has SSH
running on.
GOBUSTER
Found interesting page that has usernames on it.
USERS
One of the pages from Gobuster
helped find them.
NIKTO
Nikto results from the given IP
, also found interesting pages.
CMSMAP
This is a result of CMSMap
C0LDD (User has WP Admin access)
In order to find password used following command.
WORDPRESS
Not telling how to do plugin upload and activation on the WP. I’ve used following code for plugin.
Shell upgrade
Then Ctrl+Z
and stty raw -echo
following by fg
and two times Enter
hit. As for me TAB
autocomplete is more than enough.
Looking around to find priv esc vector
FIND
Privileges Escalation
PRIV_ESC
This is a way to escalate priviliges. It can be found on GTFOBins site
Root (Done this Box)