Team 5 Wiki Page

Thank you for competing!
Team Information
Team Wget logo
Number
Team 5
Name
Wget
IP Range
64.5.53.0/24
Domain
team5.isucdc.com
Current Place
2nd
Red Teamer(s)
None
Service Status
AD RDP
AD LDAP
GIT SSH
GIT HTTP
ENV RDP
CODE SSH
IRC SSH
IRC IRC
WWW SSH
WWW HTTP
CODE HTTP
Nmap
root@cdc:~# cat /var/log/toomanysecrets.log
2025-03-29_13:40:16  frederick.massey, nom783tum, From: 49.10.235.154
2025-03-29_13:40:32  root, taco, From: 68.32.238.130
2025-03-29_13:45:16  jessica.butler, tir510zid, From: 49.10.235.154
2025-03-29_13:50:16  jessica.butler, tir510zid, From: 49.10.235.154
2025-03-29_13:50:41  cdc, G5&bWp7LxDqR9hVz, From:
2025-03-29_13:55:16  frederick.massey, nom783tum, From: 49.10.235.154
2025-03-29_14:00:16  jessica.butler, tir510zid, From: 49.10.235.154
2025-03-29_14:05:16  frederick.massey, nom783tum, From: 49.10.235.154
2025-03-29_14:07:23  cdc, G5&bWp7LxDqR9hVz, From:
2025-03-29_14:10:16  frederick.massey, nom783tum, From: 49.10.235.154
2025-03-29_14:15:16  jessica.butler, tir510zid, From: 49.10.235.154
2025-03-29_14:15:20  frederick.massey, nom783tum, From: 68.32.238.165
2025-03-29_14:17:02  cdc, cdc, From:
2025-03-29_14:20:16  frederick.massey, nom783tum, From: 49.10.235.154
2025-03-29_14:24:17  jessica.butler, tir510zid, From: 68.32.238.165
2025-03-29_14:25:16  frederick.massey, nom783tum, From: 49.10.235.154
2025-03-29_14:30:16  jessica.butler, tir510zid, From: 49.10.235.154
Notable Vulnerabilities
root:taco
cdc:nope

www history:
root@cdc:/home/cdc# history
    1  chmod 600 /etc/sssd/sssd.conf
    2  cat /etc/shadow
    3  nano /etc/passwd
    4  nano /etc/shadow
    5  sudo userdel -r nobody
    6  nano /etc/shadow
    7  crontab
    8  clear
    9  netstat
   10  apt install net-tools
   11  sudo dpkg --configure -a
   12  clear
   13  apt install net-tools
   14  cleaer
   15  clear
   16  netstat
   17  uname -a
   18  hostname
   19  netstat -tulpn | grep LISTEN
   20  ps aux
   21  crontab -l
   22  exit
   23  cat /etc/sudoers
   24  clear
   25  systemctl list-units --type=service --all
   26  clear
   27  netstat -tulpn
   28  lsof -i:8080
   29  lsof -i:80
   30  ls
   31  ls -la /opt
   32  ls
   33  cd opt
   34  ls
   35  cd ISU2cdc2025/
   36  ls
   37  cat /opt/ISU2cdc2025/ISU2cdc2025/settings.py
   38  ls
   39  cd ISU2cdc2025/
   40  ls
   41  cat settings.py
   42  nano settings.py
   43  nano settings.py
   44  pwd
   45  clear
   46  nano settings.py
   47  ls
   48  cd ..
   49  ls
   50  cd webapp
   51  ls
   52  nano admin.py
   53  ls
   54  nano apps.py
   55  ls
   56  cd ..
   57  ls
   58  cd ISU2cdc2025/
   59  ls
   60  cat urls.py
   61  clear
   62  ls
   63  cd ..
   64  ls
   65  cd webapp
   66  ls
   67  cat models.py
   68  clear
   69  ls
   70  lsof -i:8080
   71  lsof -i
   72  cd ..
   73  ls
   74  getent passwd deploy
   75  getent passwd git
   76  less /etc/passwd
   77  ping ad.team5.isucdc.com
   78  l
   79  cd ISU2cdc2025/
   80  ls
   81  cd webapp/
   82  ls
   83  cd ..
   84  ls
   85  cd ..
   86  ls
   87  cd opt
   88  ls
   89  cd ISU2cdc2025/
   90  ls
   91  cd ISU2cdc2025/
   92  ls
   93  nano settings.py
   94  cd ~
   95  ls
   96  clear
   97  nano settings.py
   98  clear
   99  pwd
  100  ls
  101  cd ..
  102  ls
  103  cd opt
  104  ls
  105  cd ISU2cdc2025/
  106  ls
  107  cd ISU2cdc2025/
  108  ls
  109  nano settings.py
  110  sudo systemctl restart gunicorn.service
  111  ls
  112  cd ..
  113  ls
  114  cd ISU2cdc2025/
  115  ls
  116  cd ..
  117  ls
  118  cd webapp
  119  ls
  120  nano views.py
  121  sudo systemctl restart gunicorn.service
  122  cd ..
  123  ls
  124  exit
  125  ls
  126  cd ..
  127  l
  128  sls
  129  ls
  130  cd opt
  131  ls
  132  cd ISU2cdc2025/
  133  ls
  134  cd ISU2cdc2025/
  135  ls
  136  journalctl -xeu gunicorn.service
  137  ls
  138  cd ..
  139  ls
  140  cd webapp
  141  ls
  142  nano views.py
  143  systemctl restart gunicorn.service
  144  journalctl -xeu gunicorn.service
  145  cd ..
  146  ls
  147  cd webapp
  148  ls
  149  nano views.py
  150  systemctl restart gunicorn.service
  151  journalctl -xeu gunicorn.service
  152  ls
  153  nano views.py
  154  systemctl restart gunicorn.service
  155  journalctl -xeu gunicorn.service
  156  exit
  157  ufw status verbose
  158  sudo ufw default deny incomming
  159  sudo ufw default deny incoming
  160  sudo ufw default allow outgoing
  161  ufw status verbose
  162  ufw status
  163  sudo ufw status
  164  sudo ufw allow 22/tcp
  165  sudo ufw allow 80/tcp
  166  sudo ufw allow 21/tcp
  167  sudo ufw allow 389/tcp
  168  sudo ufw reload
  169  clear
  170  sudo passwd root
  171  sudo passwd cdc
  172  ls
  173  rm Cognitive_Data_Converter.msi
  174  rm Cognitive_Data_Converter_1743235311.msi
  175  rm hi.msi
  176  rm README.md
  177  rm test.txt
  178  ls
  179  tail /var/log/auth.log
  180  sudo whoami
  181  clear
  182  sudo passwd root
  183  tail /var/log/auth.log
  184  ufw status verbose
  185  ls
  186  rm 'Cognitive Data Converter-1.0.msi'
  187  rm Cognitive_Data_Converter.msi
  188  ls
  189  rm Cognitive_Data_Converter.msi
  190  ls
  191  rm Cognitive_Data_Converter.msi
  192  ls
  193  rm Cognitive_Data_Converter.msi
  194  ls
  195  clear
  196  exit
  197  passwd cdc
  198  realm list
  199  getent passwd cdc
  200  exit
  201  getent passwd cdc
  202  passwd cdc
  203  cat /etc/pam.d/passwd
  204  cat /etc/pam.d/common-password
  205  nano /etc/pam.d/common-password
  206  sudo reboot
  207  passwd cdc
  208  passwd root
  209  cd /etc/pam.d
  210  ls
  211  nano common-password
  212  clear
  213  exit
  214  history
root@cdc:/home/cdc#

CODE SERVER:
# cat /etc/shadow
root:$6$IVseFuWqEhFxo.Xp$15LKgcAQiXbpb4Ba4Lk6ctHBLJ08Wu2dZc4XSb1r7BCZJ1OEDR.2N.ubdue0cyk4/epGILompvO0P6sDxsDyI.:20176:0:99999:7:::
daemon:*:18863:0:99999:7:::
bin:*:18863:0:99999:7:::
sys:*:18863:0:99999:7:::
sync:*:18863:0:99999:7:::
games:*:18863:0:99999:7:::
man:*:18863:0:99999:7:::
lp:*:18863:0:99999:7:::
mail:*:18863:0:99999:7:::
news:*:18863:0:99999:7:::
uucp:*:18863:0:99999:7:::
proxy:*:18863:0:99999:7:::
www-data:*:18863:0:99999:7:::
backup:*:18863:0:99999:7:::
list:*:18863:0:99999:7:::
irc:*:18863:0:99999:7:::
gnats:*:18863:0:99999:7:::
systemd-network:*:18863:0:99999:7:::
systemd-resolve:*:18863:0:99999:7:::
systemd-timesync:*:18863:0:99999:7:::
messagebus:*:18863:0:99999:7:::
syslog:*:18863:0:99999:7:::
_apt:*:18863:0:99999:7:::
tss:*:18863:0:99999:7:::
uuidd:*:18863:0:99999:7:::
tcpdump:*:18863:0:99999:7:::
landscape:*:18863:0:99999:7:::
pollinate:*:18863:0:99999:7:::
usbmux:*:20117:0:99999:7:::
sshd:*:20117:0:99999:7:::
systemd-coredump:!!:20117::::::
cdc:$6$dVnnIx/GGsRobrf9$j4NWU4J5STG.n5IhboU4x9UXW8sXNUBnp1FyPW5cBcVLVnUKWNT0KuP3OF90FJrxIG1BBhAZ8DE6d/B6hXq5g0:20176:0:99999:7:::
lxd:!:20117::::::
ntp:*:20146:0:99999:7:::
sssd:*:20146:0:99999:7:::
jessica.butler:$6$4ltTp3.Wr.OF2/GX$fSzur3xuyaZ87tpLGr0BKumC0kxD0nuarUqlMSipspGNDZxa27oDoyCFpuWiK5rsY7TTWcP0Z.Awva1t2dRgE1:20176:0:99999:7:::
fwupd-refresh:*:20176:0:99999:7:::
nslcd:*:20176:0:99999:7:::
frederick.massey:$6$poNE.YjolAEira3Q$gwj8JwZ8tDX2oqHavXXYizXb9P1t.Tm4rRW8RZJURqwNlR9smEcQ4Faw4L8RXmbHq1zinHC1G7a/xOztDlpLD/:20176:0:99999:7:::
trevor.benson:$6$PKqdwbbk.9WD.VxJ$4M9/Q4JO/FSOdp4zlRWyRsrbZ4tU9oPnnPGqudWGdgjTemyQbLp6tzQTuLFT65QTMgOVNbnOx2WKhxfk8fuw.0:20176:0:99999:7:::
dylan.jenkins:$6$XW/X73OOZYd0q.D7$FLitvKA9pPn5FGCPtogPBeoaayiGzJ4YK/nR/nBWpZAFwiU5HuK6w593dbrFSUFB4SK708OMHBrANsSPXRnVI.:20176:0:99999:7:::
kyle.myers:$6$E7Mtlfb/TXbEvOSO$47zBbi3/rJeBAoSBaiDTA86NuIMUMTSZajRGX3wr0UvhxEw4jHgyS0pmIvOPaxHHzC5ZJGEzsox9VwFXZ9Xwj0:20176:0:99999:7:::
nobody:!!:20176::::::

Notable Defenses
Add content here...
Team Spirit Issues
Add content here...