Table of Contents

Introduction

In this video-walkthrough, we demonstrated Content management system exploitation, namely Cockpit, and privilege escalation on Exiftool.

This is a machine that allows you to practise web app hacking and privilege escalation using recent vulnerabilities.

You’ve identified that the CMS installed on the web server has several vulnerabilities that allow attackers to enumerate users and change account passwords.

Your mission is to exploit these vulnerabilities and compromise the web server.

Get OSCP Certificate Notes

Video Walk-through

Answers

What is the name of the Content Management System (CMS) installed on the server?

What is the version of the Content Management System (CMS) installed on the server?

What is the path that allow user enumeration?

How many users can you identify when you reproduce the user enumeration attack?

What is the path that allows you to change user account passwords?

Compromise the Content Management System (CMS). What is Skidy’s email.

What is the web flag?

Compromise the machine and enumerate collections in the document database installed in the server. What is the flag in the database?

What is the user.txt flag?

What is the CVE number for the vulnerability affecting the binary assigned to the system user? Answer format: CVE-0000-0000

What is the utility used to create the PoC file?

Escalate your privileges. What is the flag in root.txt?

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles