HackTheBox - Stratosphere

uMwcJQcUnmY/default.jpg

01:11 - Begin of recon
03:48 - Manually checking the page out
04:30 - Discovering the webserver is java/tomcact
05:35 - Starting up GoBuster / Hydra
09:40 - The Directory /Monitoring was found - Discovering its Struts because of .action
11:00 - Stumbling upon an exploit trying to find out how to enumerate Struts Versions
14:10 - Searching Github for CVE-2017-5638 exploit script, exploiting the box to find out its firewalled off
21:10 - Using a HTTP Forward Shell to get around the strict firewall
# Sokar Video Explaining it: https://www.youtube.com/watch?v=k6ri-...
# Inception - Another box where i modify the FWD Shell POC: https://www.youtube.com/watch?v=J2I-5...
22:40 - Go here if you want to start copying the Forward Shell Script
23:34 - Explaining how it works
25:10 - Explaining the code
31:06 - Forward Shell Returned - Enumerating Database to find creds
37:29 - Examining User.py
40:15 - Privesc: Abusing Python's Path to load a malicious library and sudo user.py

uMwcJQcUnmY/default.jpg
HackTheBox - Stratosphere HackTheBox - Stratosphere Reviewed by Anonymous on September 01, 2018 Rating: 5