CMSpit - THM

Description This is a machine that allows you to practise web app hacking and privilege escalation using recent vulnerabilities. You’ve identified that the CMS installed on the web server has several vulnerabilities that allow attackers to enumerate users and change account passwords. Your mission is to exploit these vulnerabilities and compromise the web server. Room name CMSpit OS Linux Difficulty Medium Room Link https://tryhackme.com/room/cmspit Creator stuxnet Recon Portscan sh3bu@VM:~/thm/cmspit$ rustscan -a cmspit....

December 25, 2021 · 6 min · Shebu