Dav-Tryhackme Machine

This machine is easy to tryhackme in difficulty.

Step 1

To perform the scan we will need the nmap tool and the IP of the machine to attack.

Step 2

We used Gobuster to discover hidden directories of the website.

It has found a directory called Webdav.

Step 3

Its protected by a login, if we search we can find the default credentials.

Step 4

Once inside we look for a file to upload to the server that allows us to make a remote shell.

We will need to change the ip of the script to our ip

Once this is done we will have to upload the file to the server to do this we will use the curl command (curl -T $FILE -u $USER:$PASS $SERVER URL)

Step 6

We start the script by clicking on it.

And with nc we use it to find the shell that is being sent through port 1234.

Step 7

Now that we are inside we go to the user’s /home to get the user’s first flag.

Step 8

With the command sudo -l we see that the user with whom we have connected can use the cat command with sudo without password.

So we will perform a sudo cat of the root user’s flag file.

Step 9

With this, we have completed the toolsRus machine on TryHackMe.

I hope it has been helpful to you :D. Argibeltza 10/22/2023