You are on page 1of 6

Vulnhub - Droopy: v0.

2
Penetration Test Report
25/3/2018 -N4ckHcker
Executive Summary
Summary of Results

Initial enumeration of the box, gave us that the box ran


Drupal7. At the exploitation part I found one exploit at
metasploit that worked and I took meterpreter shell.
At the final step (Privilege Escalation) i found a local root
exploit based on ubuntu 14.04, and I took root.
Attack Narrative
Remote System Discovery

I used linux arp-scan to find the target IP Address.

Running service(s) is only one, port 80 and run http.


Now at the exploitation part, I fired up metasploit
because I knew it had an exploit that works for our
target.
Exploitation

And I took a meterpreter shell, then I spawned a shell.

Also I spawned a TTY Shell & I’m as www-data.


Privilege Escalation
After some enumeration I find out that Ubuntu version
is : Ubuntu 14.04.1 LTS.

This exploit worked and I took root.


https://www.exploit-db.com/exploits/37292/

I have root.

You might also like