✅TryHackMe - Simple CTF (Easy)
Summary
FFUF finds a /simple
directory on port 80 which hosts CMS Made Simple 2.2.8. This service has an unauthenticated SQL injection exploit. The exploit finds a SSH credential for us and we can SSH in to get a user shell.
In the privilege escalation phase, we find we are able to run Vim as root from sudo -l
. Use a payload from GTFOBins to get a root shell.
IP
RHOST: 10.10.74.168
LHOST: 10.13.12.2
Nmap
Asset Discovery
Run FFUF:
FFUF finds /robots.txt
and /simple
:
User Shell: CMS Made Simple 2.2.8 Unauthenticated SQL Injection
Version number is leaked on /simple
:
Searchsploit:
Install termcolor:
Run the exploit:
The exploit finds a credential mitch:secret
:
SSH login as mitch:
Now we have a user shell:
Privilege Escalation: GTFOBins
sudo -l
:
Use the payload from GTFOBins:
Now we have a root shell:
Last updated