Post

TryHackMe LookUp

#LookUp

Test your enumeration skills on this boot-to-root machine.

###Initial recon alt text

cant find anything intersting alt text

inorder to load the site add lookup.thm to /etc/hosts

<ip> lookup.thm

alt text

alt text

So we can load the site

run a directory scan alt text

cant find anything so try some common credentials alt text

the replay says wrong password so i found one user name which is ‘admin’

next is to find a password alt text

i used hydra and found out the password password123

when we try admin username and the given password it wont work so there will be some other username is there try to find it with the same password. i used ffuf to find the username

alt text

jose:password123 we got the credentials to login

when we try to login is shows another domin name alt text

add this to etc/hosts

alt text

search for the exploit associated with it alt text

Better to use msfconsole to do this alt text

exploit it alt text

find the permissions

alt text

alt text

use this to get the list of passwords for the user think

alt text

bruteforce ssh with this password alt text

got the username and password get the userflag

alt text

use sudo -l find if ther is any suid bits set alt text

we can use this to read the root flag

alt text

##Thank You

This post is licensed under CC BY 4.0 by the author.

Trending Tags