Geisha
Last updated
Last updated
This one is a little bit tricky as we have multiple web servers which all appear to land us on the same page:
I put all the web server ports and addresses into a text file called list.txt and used dirsearch.py
to run through each target.
After some time we get an interesting hit on port 7125.
I browsed to the URL and downloaded passwd.
From this we do know the user geisha exists on the system and can start to brute force the user. Running hydra against SSH
we soon get a valid hit.
We now have SSH
access as the user.
As per usual I transferred over linpeas
to the machine and after running we have identified the SUID bit being set on the base32 binary.
According to GTFOBins we can take advantage of this to perform privileged file reads.
Initially I used this to read the /etc/shadow file. However, I was unable to crack the password with rockyou.txt.
Now we could use this to read the proof.txt flag but, we are not really done until we gain a root shell. I decided to have a stab at the root account having a id_rsa key.
I then transferred the key over to my attacking machine and used chmod
to set appropriate permissions.
Then used the id_rsa key to connect in as root on SSH.