Skip to main content

Posts

Showing posts with the label LHN hack challenges

FartKnocker – Vulnhub CTF Challenge Walkthrough

Fart Knocker is a Boot2Root Challenge from TopHatSec Series and is available at  Vulnhub . This is a unique and interesting challenge that includes Packet Analysis and Port Knocking. In this walkthrough, I’ll be using Parrot Security OS but you can use any Linux distro you want. Start the Virtual machine and use Netdiscover to find its IP Address. Register this IP to your local DNS file “/etc/hosts”. sudo netdiscover -r [IP/subnet] sudo nano /etc/hosts Run a full port Nmap scan. There’s no port open except HTTP. Open this on your browser. Click on the link below, you’ll be prompted to download a file. This is a “pcap” file. when you open this file in Wireshark, you’ll see a knocking pattern on port no 7000, 8000, 9000, 7000, 8000. Apply TCP filter to see the pattern. Now, I’ll use a utility “knock” to knock these ports install Knockd sudo apt install knockd knock knock.local 7000 8000 9000 7000 8000 nmap -p- knock.local By running Nmap sca