DevContainer: 1
Last updated
Was this helpful?
Last updated
Was this helpful?
Easy machine from .
1) Target IP: 10.0.2.15. Nmap all port scan: nmap -p- -T5 -Pn -v 10.0.2.15
2) Target scan of port 80: nmap -sV -sC -v -p 80 10.0.2.15
4) Trying web directory scan, only this reveals some info.
gobuster dir -u http://10.0.2.15/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
5) /mail, /img these are forbidden and can not access. But the /upoad directory works here. This also revelas allowed file types.
To test, I have uploaded a general image. This operation is showing it uploaded in /upload.php . So the web is running on php.
8) Linpeas scan shows that, writable file available
3) scanning web: nikto -h
6) This blog post shows some technique to bypass filtering:
7) Uploaded this shell and immediately get a reverse shell: . I had to modify the IP and Port of this script.