Akash Kumar(@0x1ak4sh) 's Twitter Profileg
Akash Kumar

@0x1ak4sh

๐Ÿ›ก๏ธHacktheBox & TryHackMe ๐Ÿ–ฅ๏ธ
๐Ÿ•ต๏ธโ€โ™‚๏ธ Red Team Explorer ๐Ÿ› ๏ธ
๐Ÿ” Currently diving into eJPT certification ๐ŸŒ

ID:1523933671849226240

linkhttp://mrakashkumar.in calendar_today10-05-2022 07:51:40

192 Tweets

294 Followers

1,4K Following

Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [131]

๐Ÿงฉ Machine: [Nineveh-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [Exploited 'phpLiteAdmin' for a writing webshell, then LFI in other site, for the RCE. Steg on an image, for pivoting to other user. Cron job 'chkroot' for root.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [131] ๐Ÿงฉ Machine: [Nineveh-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [Exploited 'phpLiteAdmin' for a writing webshell, then LFI in other site, for the RCE. Steg on an image, for pivoting to other user. Cron job 'chkroot' for root.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [130]

๐Ÿงฉ Machine: [Apocalyst-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: ['Cewl' for custom wordlist, for dirbusting, found an image. Then, pwd list from that img, with 'steghide', bruteforced wp-admin login, shell. Root, writeable /etc/passwd.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [130] ๐Ÿงฉ Machine: [Apocalyst-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: ['Cewl' for custom wordlist, for dirbusting, found an image. Then, pwd list from that img, with 'steghide', bruteforced wp-admin login, shell. Root, writeable /etc/passwd.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [129]

๐Ÿงฉ Machine: [Haircut-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [Found PHP site using cURL on given URL. Wrote webshell via injection for code execution. SUID, set on vulnerable version of 'Screen', for root access.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [129] ๐Ÿงฉ Machine: [Haircut-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [Found PHP site using cURL on given URL. Wrote webshell via injection for code execution. SUID, set on vulnerable version of 'Screen', for root access.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [128]

๐Ÿงฉ Machine: [Celestial-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: ['Node.js Express framework' on port 3000. Deserialization vulnerability (CVE-2017-5941) led to shell. Root cron was running a Python script owned by me.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [128] ๐Ÿงฉ Machine: [Celestial-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: ['Node.js Express framework' on port 3000. Deserialization vulnerability (CVE-2017-5941) led to shell. Root cron was running a Python script owned by me.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [127]

๐Ÿงฉ Machine: [Popcorn-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: ['Torrent Hoster' instance allowed shell via PHP one-liner which was uploaded by manipulating file extension. CVE-2010-0832 led to direct root access.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [127] ๐Ÿงฉ Machine: [Popcorn-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: ['Torrent Hoster' instance allowed shell via PHP one-liner which was uploaded by manipulating file extension. CVE-2010-0832 led to direct root access.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [126]

๐Ÿงฉ Machine: [Mailing-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [404 - Not Found]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [126] ๐Ÿงฉ Machine: [Mailing-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [404 - Not Found]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [125]

๐Ÿงฉ Machine: [Time-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [JSON parser web app, based on Java, CVE-2019-12384 through error messages. Exploited JSON deserialization vulnerability for shell. Script running as root, world-writable.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [125] ๐Ÿงฉ Machine: [Time-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [JSON parser web app, based on Java, CVE-2019-12384 through error messages. Exploited JSON deserialization vulnerability for shell. Script running as root, world-writable.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [124]

๐Ÿงฉ Machine: [Passage-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [RCE in 'CuteNews' got me shell. Found user passwd hash for SSH. Shared SSH key with another user, helped pivot. For root, exploited USBCreator, ran sudo without knowing passwd.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [124] ๐Ÿงฉ Machine: [Passage-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [RCE in 'CuteNews' got me shell. Found user passwd hash for SSH. Shared SSH key with another user, helped pivot. For root, exploited USBCreator, ran sudo without knowing passwd.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [123]

๐Ÿงฉ Machine: [Trick-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [Found many vhosts after enumeration. LFI in one exposed SSH key. (Multiple ways to gain shell access). Had sudo privilege for 'fail2ban' without password for root.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [123] ๐Ÿงฉ Machine: [Trick-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [Found many vhosts after enumeration. LFI in one exposed SSH key. (Multiple ways to gain shell access). Had sudo privilege for 'fail2ban' without password for root.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [122]

๐Ÿงฉ Machine: [Bastard-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [Windows machine, running Drupal 7, vulnerable to RCE known as 'Drupalgeddon2'. After getting shell, used a kernel exploit 'MS15-051', leading to NT AUTHORITY\SYSTEM.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [122] ๐Ÿงฉ Machine: [Bastard-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [Windows machine, running Drupal 7, vulnerable to RCE known as 'Drupalgeddon2'. After getting shell, used a kernel exploit 'MS15-051', leading to NT AUTHORITY\SYSTEM.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [121]

๐Ÿงฉ Machine: [Meta-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [Found subdomain, running 'exiftool' on uploaded images, which was vulnerable to code execution. Cron, running 'Mogrify', also vulnerable to code injection. Sudo-NoPasswd-NeoFetch.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [121] ๐Ÿงฉ Machine: [Meta-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [Found subdomain, running 'exiftool' on uploaded images, which was vulnerable to code execution. Cron, running 'Mogrify', also vulnerable to code injection. Sudo-NoPasswd-NeoFetch.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [120]

๐Ÿงฉ Machine: [Poison-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [LFI and log poisoning led to RCE. Found a base64-encoded SSH password in the shell. VNC running locally as root on the machine, so connected to it after tunneling.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [120] ๐Ÿงฉ Machine: [Poison-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [LFI and log poisoning led to RCE. Found a base64-encoded SSH password in the shell. VNC running locally as root on the machine, so connected to it after tunneling.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [119]

๐Ÿงฉ Machine: [Heist-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [Cisco config with password hashes and users on site. One worked for RPC. Users found by SID bruting, leading to WinRM session. ProcDump, Dumped Firefox process memory for admin.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [119] ๐Ÿงฉ Machine: [Heist-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [Cisco config with password hashes and users on site. One worked for RPC. Users found by SID bruting, leading to WinRM session. ProcDump, Dumped Firefox process memory for admin.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [118]

๐Ÿงฉ Machine: [Bounty-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [While enumerating, found an upload form. RCE by uploading ASP code with some tricks. Then, escalated privileges to administrator using the 'ms10_092_schelevator' Kernel Exploit.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [118] ๐Ÿงฉ Machine: [Bounty-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [While enumerating, found an upload form. RCE by uploading ASP code with some tricks. Then, escalated privileges to administrator using the 'ms10_092_schelevator' Kernel Exploit.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [117]

๐Ÿงฉ Machine: [Help-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [Found credentials during enumeration of the 'GraphQL' endpoint, used for 'HelpDeskZ' login. Authenticated SQLi exposed SSH credentials, followed by kernel exploit for root.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [117] ๐Ÿงฉ Machine: [Help-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [Found credentials during enumeration of the 'GraphQL' endpoint, used for 'HelpDeskZ' login. Authenticated SQLi exposed SSH credentials, followed by kernel exploit for root.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [116]

๐Ÿงฉ Machine: [Admirer-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [Found 'Admirer' running via FTP backup, FTP credentials through dirbusting. In 'Admirer', read the SSH pass from source code. Abused Sudo, Python library hijack.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [116] ๐Ÿงฉ Machine: [Admirer-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [Found 'Admirer' running via FTP backup, FTP credentials through dirbusting. In 'Admirer', read the SSH pass from source code. Abused Sudo, Python library hijack.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [115]

๐Ÿงฉ Machine: [Sunday-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [Enumerated users via 'Finger' Service, logged in with guessed SSH password. Cracked password hashes from backup files. Had sudo permission to run 'wget'.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [115] ๐Ÿงฉ Machine: [Sunday-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [Enumerated users via 'Finger' Service, logged in with guessed SSH password. Cracked password hashes from backup files. Had sudo permission to run 'wget'.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [114]

๐Ÿงฉ Machine: [Runner-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [404 - Not Found]
hackthebox.com/achievement/maโ€ฆ

account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [113]

๐Ÿงฉ Machine: [Magic-HTB]
๐ŸŒŸ Difficulty: [Medium]

๐Ÿ” Summary: [Bypassed login with SQLi, uploaded PHP shell bypassing extension filtering. Found user passwords in the DB. SUID binary calling 'popen' without full path, hijacked path for root.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [113] ๐Ÿงฉ Machine: [Magic-HTB] ๐ŸŒŸ Difficulty: [Medium] ๐Ÿ” Summary: [Bypassed login with SQLi, uploaded PHP shell bypassing extension filtering. Found user passwords in the DB. SUID binary calling 'popen' without full path, hijacked path for root.]
account_circle
Akash Kumar(@0x1ak4sh) 's Twitter Profile Photo

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ
๐Ÿ”’ Day [112]

๐Ÿงฉ Machine: [Curling-HTB]
๐ŸŒŸ Difficulty: [Easy]

๐Ÿ” Summary: [HTML comment in Joomla site revealed user password. Accessed admin panel, uploaded webshell for shell. Exploited cron for root access.]

๐Ÿ›ก๏ธ365 Days of Hacking๐Ÿ›ก๏ธ ๐Ÿ”’ Day [112] ๐Ÿงฉ Machine: [Curling-HTB] ๐ŸŒŸ Difficulty: [Easy] ๐Ÿ” Summary: [HTML comment in Joomla site revealed user password. Accessed admin panel, uploaded webshell for shell. Exploited cron for root access.]
account_circle