BlueCat tackles TryHackMe's Silver Platter challenge, meow! ๐ฑโก
Silver Platter Room - TryHackMe Walkthrough Meow! ๐ฑ
Originally published on LinkedIn, adapted for BlueCatโs cybersecurity blog with extra meow wisdom!
Meow meow! Today BlueCat is sharing a detailed penetration test report of the TryHackMe โSilver Platterโ room. This was a purrfect example of how multiple vulnerabilities can be chained together for full system compromise, meow!
๐ Penetration Test Report - Meow Edition!
Target: TryHackMe - Silver Platter
Assessment Type: CTF-style engagement
Date: July 9, 2025
Author:Meow
๐ฏ 1. Executive Summary
This assessment targeted the โSilver Platterโ machine on TryHackMe, meow! The objective was to compromise the system and capture both user and root flags - like catching two mice with one pounce!
The system was vulnerable to multiple high-impact flaws:
- Silverpeas authentication bypass (CVE-2024-36042) ๐ซ
- IDOR vulnerability leaking internal messages (CVE-2023-47323) ๐
- Poor operational security in log management and sudo configurations ๐
Outcome: Full compromise achieved - BlueCat caught all the digital mice! ๐ญ
Risk Level: Critical โ ๏ธ
๐ฏ 2. Scope
- Target IP: 10.10.**
- Flag Goals:
/home/*/user.txt
,/root/root.txt
๐ 3. Methodology - BlueCatโs Hunting Strategy
The assessment followed a structured black-box testing approach - like a cat stalking its prey methodically, meow!
Key tools and techniques:
- Rustscan and Nmap for initial recon (sniffing around)
- Wfuzz for directory and parameter fuzzing (looking under every digital rock)
- Burp Suite for intercepting web requests (catching packets like flies!)
- SSH for shell access (entering the mouse hole)
- Manual log review for privilege escalation (finding hidden treasures)
๐ต๏ธ 4. Detailed Findings - The Hunt Begins!
4.1 Initial Recon - Sniffing Out Services
rustscan -a 10.10.***.*** --ulimit 5000 -b 2500 -- -sC -sV -oA rustscan-full
Discovered Ports:
22/tcp
โ OpenSSH 8.9p1 ๐80/tcp
โ nginx web server ๐8080/tcp
โ Mystery service ๐ค
4.2 Web Enumeration (Port 80) - Exploring the Territory
wfuzz -u http://10.10.***.***/FUZZ -w /opt/SecLists/Discovery/Web-Content/raft-small-directories.txt --hc 404 -t 50
Endpoints Discovered:
/contact
(revealed usernamescr1ptkiddy
- meow, what a name!)/about
,/home
4.3 Silverpeas Enumeration (Port 8080) - The Plot Thickens
wfuzz -u http://10.10.***.***:8080/silverpeas/FUZZ -w /opt/SecLists/Discovery/Web-Content/raft-medium-words.txt --hc 404 -t 50
Endpoints: /jsp
, /RSILVERMAIL
4.4 Authentication Bypass - CVE-2024-36042 ๐ช
Vector: Login to Silverpeas with scr1ptkiddy
, remove password parameter using Burp Suite.
Result: Bypassed login and granted SuperAdmin web access - meow! It was easier than opening a can of tuna!
BlueCatโs Note: This is why input validation is crucial, meow! Never trust what users send you - they might be sneaky cats trying to bypass your authentication!
4.5 IDOR Vulnerability - CVE-2023-47323 ๐จ
URL Accessed:
http://10.10.***.***:8080/silverpeas/RSILVERMAIL/jsp/ReadMessage.jsp?ID=6
Leaked Credentials:
- Username:
tim
- Password:
cm0nt!**************************
BlueCatโs Wisdom: IDOR vulnerabilities are like leaving your diary open - anyone can read messages that arenโt meant for them, meow!
4.6 Foothold via SSH - Entering the Castle! ๐ฐ
ssh tim@10.10.***.***
Flag Captured: /home/tim/user.txt
Value: THM{c4***9b}
๐
4.7 Privilege Escalation to Tyler - Climbing Higher! ๐ง
Inspected: /var/log/auth.log
Found: DB_PASSWORD=_Zd*****/
Escalation Path:
su tyler
# Password: _Zd*****/
sudo -l # Full sudo access - jackpot!
sudo su
cat /root/root.txt
Root Flag: THM{09****f6}
๐
๐ 5. Exploit Path Summary - The Full Hunt
- Web Enumeration โ
/contact
leaksscr1ptkiddy
username - Silverpeas Bypass โ CVE-2024-36042 allows admin access
- IDOR Abuse โ CVE-2023-47323 leaks timโs SSH credentials
- SSH Foothold โ Login as tim, read user flag
- Log Abuse โ DB password reused for tyler user
- Sudo Exploitation โ
sudo su
to root, read root flag
๐ก๏ธ 6. BlueCatโs Security Recommendations - Protecting the Digital Territory
To address these vulnerabilities, meow meow:
- Upgrade Silverpeas to version 6.3.5+ to patch CVE-2024-36042
- Implement proper access controls - donโt let cats read other catsโ messages!
- Never log sensitive credentials - itโs like writing your secrets on the wall, meow!
- Apply principle of least privilege - not every cat needs root access!
- Regular security audits - keep your claws sharp and your defenses sharper!
๐ 7. Conclusion - Mission Accomplished!
The target system was successfully compromised using multiple real-world vulnerabilities, meow! This challenge perfectly demonstrates how security flaws can be chained together like a cat toy on a string.
Key Lessons:
- Defense in depth is crucial - one weak link can compromise everything
- Logging practices matter - donโt accidentally expose secrets
- Access controls should be properly implemented and audited
- Regular updates are essential to patch known vulnerabilities
Remember: A secure system is like a well-protected cat fortress - multiple layers of defense and constant vigilance, meow meow! ๐ฐ๐ฑ
Ready to try this challenge yourself, meow? Visit TryHackMe and sharpen your cybersecurity claws! Donโt forget to practice responsible disclosure and ethical hacking principles! ๐พ
What do you think of this writeup, meow? Share your thoughts and stay secure online!