Skip to main content

Posts

H.A.S.T.E – Vulnhub CTF Challenge Walkthrough

H.A.S.T.E is available at  Vulnhub . This is not a Boot2Root Challenge and getting lower shell is enough. This VM is intended for “Intermediates” and has a medium difficulty level. In this walk-through, I’ll be using Parrot Sec OS along with Virtualbox. Import VM to the Virtualbox and turn on. Use netdiscover to determine the IP Address of the machine, then add this IP to your local DNS file “/etc/hosts”. sudo netdiscover -r [IP/subnet] sudo nano /etc/hosts Run an Nmap Scan. Its running a HTTP Server. here is the default webpage of the server, “robots.txt” has an entry “/spukcab/”. This directory contains some files but these are useless. Run a Nikto scan, this might help finding some vulnerabilities. nikto -h http://haste.local/ Nikto indicated that there are several index files on the server. Checking “/index.shtml”, This page shows that the Server is vulnerable to some Server Side Command Injection Vulnerability. Now test this

FartKnocker – Vulnhub CTF Challenge Walkthrough

Fart Knocker is a Boot2Root Challenge from TopHatSec Series and is available at  Vulnhub . This is a unique and interesting challenge that includes Packet Analysis and Port Knocking. In this walkthrough, I’ll be using Parrot Security OS but you can use any Linux distro you want. Start the Virtual machine and use Netdiscover to find its IP Address. Register this IP to your local DNS file “/etc/hosts”. sudo netdiscover -r [IP/subnet] sudo nano /etc/hosts Run a full port Nmap scan. There’s no port open except HTTP. Open this on your browser. Click on the link below, you’ll be prompted to download a file. This is a “pcap” file. when you open this file in Wireshark, you’ll see a knocking pattern on port no 7000, 8000, 9000, 7000, 8000. Apply TCP filter to see the pattern. Now, I’ll use a utility “knock” to knock these ports install Knockd sudo apt install knockd knock knock.local 7000 8000 9000 7000 8000 nmap -p- knock.local By running Nmap sca

Tr0ll 1.0 – Vulnhub CTF Challenge Walkthrough

  Tr0ll 1.0 is an intentionally vulnerable machine, which is more of a   CTF  like type than real world scenario. Nevertheless, this machine has its own difficulties and you can learn some new stuff from it. So, let’s start. Enumeration Phase Let’s first run  netdiscover  to find the IP of our machine. netdiscover -r 192.168.1.1/24 After that, we run our typical  nmap  scan to see the open ports in the machine. nmap -A -sS -Pn -vv [target] Great we see many interesting stuff here. First of all, there is an open  FTP  port and we can connect to it with  anonymous access .  Also there is an open  http  port, we will run a nikto scan for it. The  ssh  port will be valuable later. From the nikto scan we got an interesting  /secret/  folder. When we get inside, we can understand why the machine got this name. Nothing interesting here, as you can see. we got trolled Let’s connect to the ftp server. When we get asked for the username we type ‘ anonymous ‘ and we l