Hack The Box :: Mirai

RaspberryPi | Default Credentials | Sudo

Running a nmap scan

I start with running dirb against the web server. Quickly enough it gives admin sub directory.

Visiting that directory show us there is pi-hole installed.

We also know there is SSH running on the machine. Searching google for pi-hole login gives default credentials.

After logging in the first thing i check what type of sudo permissions are set. And to our luck the user is added to sudoers group to run any command.

But looks like the file has been moved to USB stick.

Lets check that.

And that file has been deleted. Lets try to read the inode to see if the data can be recovered.

Since its a txt file , string should be enough to see the contents.

And we have the flag.

--

--