Post

EVM 1

Description ⤵️

💡 EVM_1

  • This is super friendly box intended for Beginner is
  • This works better with VirtualBox rather than VMware

Let’s find the IP Address first »

Untitled

1
IP : 10.0.2.13

Port Scan Results ➡️

Untitled

Untitled

1
2
3
4
5
6
7
8
OPEN PORTS >
22   SSH
53   ISC server
80   HTTP
110  POP3
139  SAMBA
143  IMAP
445  SAMBA

Web Enumeration ⤵️

Lets see the directory traversal through feroxbuster and ffuf Tools→

Untitled

Untitled

Wpscan Tool Result →

Untitled

1
user → c0rrupt3d_brain

Untitled

Untitled

1
2
Login Credentials → 
c0rrupt3d_brain → 24992499

Now let is login into the wordpress →

Through metasploit because we have credentials →

So let is generate a shell →

Untitled

Untitled

Now I have root user password →

Untitled

Now lets log into the root shell →

Untitled

Proof.txt →

Untitled


If you have any questions or suggestions, please leave a comment below. Thank You !

This post is licensed under CC BY 4.0 by the author.