Tiki:1 - Walkthrugh [Vulnhub]
Here's my solution for Tiki:1
The machine can be downloaded from here.
Nmap
Scanning for all TCP ports.
$ nmap -sC -sV -p- 192.168.1.102
We find 4 ports open.
Enumeration
Browsing the web, we see an apache2 default page.
We scan for directories using dirb.
$ dirb http://192.168.1.102/ -r
Browsing /robots.txt.
We browse /tiki, dirb too find it for us.
The web is built on CMS- TikiWiki.
Since SMB ports are open, lets enumerate it.
$ smbmap -H 192.168.1.102
We have read only access to share- Notes, lets get the smb shell.
$ smbclient //192.168.1.102/Notes
A text file, lets get this and check what we got.
Seems like we got credentials.
We browse the web, and login with the found credential.
Username: silky
Password: 51lky571k1
We navigate to, Wiki > List Pages > Silkys Homepage.
This seems like a hint.
We again try to brute-force /tiki directory using gobuster with some file extensions.
$ gobuster dir -u http://192.168.1.102/tiki/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x html,txt,php
By observing the page- changelog.txt, we get the CMS version deployed on the system.
We search for the exploit and found it here.
We can easily download the exploit, by clicking the download icon.
We run the exploit and look for what information it requires.
$ python3 48927.py
Now, we run the exploit.
$ python3 48927.py 192.168.1.102
The exploit is about authentication bypass, so we try to get the access as user- admin. So to exploit it successfuly, we browse the login page, and enter the details as below.
Username: admin
Password: admin
Now we intercept this request.
And remove the value of parameter- pass=
We forward the request and we are logged in successfully as- admin.
We navigate to Wiki > List Pages.
Lets check the page- Credentails.
Getting Access
Accessing SSH with the found credential.
$ ssh silky@192.168.1.102
Password: Agy8Y7SPJNXQzqA
Privilege Escalation
We check for SUDO rights.
$ sudo -l
Comments
Post a Comment