TryHackMe – Bounty Hacker

ftp, privilege escalation, ssh, TryHackMe
Greetings everyone! I have a pretty quick walkthrough today for you! Once again, we'll be using the fantastic platform TryHackMe. The box we'll be tackling is called Bounty Hacker! With our Kali box fired up, we'll start off with our trusted Nmap scan! We can see that we get a few hits back; the main one being FTP! Nmap shows that the box allows for anonymous login, so let's connect that way and grab any files that we can! We can see that two files are listed: locks.txt and task.txt. Time to download them and see what goodies are inside! We'll first cat out the task.txt file: Looks like this task file was created by someone named "lin". This is great because we have a possible username that we may…
Read More

TryHackMe – Agent Sudo

ftp, privilege escalation, ssh, Steganography, TryHackMe
Greetings everyone! I'm back with another machine walkthrough from the hacking platform TryHackMe! This machine is called Agent Sudo! So without any further ado, let's jump into it! We'll start off with our trusty Nmap scan: Alright, well right off the bat we can see that port 80 is open, and that means there is a website to check out! Great, let's browse to it! Hmm! Now there wasn't much, actually nothing, returned from any type of enumeration or vulnerability scanning on this website! That being the case, I went back and re-read the message that was displayed. At the moment, we have no sweet clue what our "codename" is. But what we can do is use cURL to spoof our user-agent. Putting out detective hat on, we notice that…
Read More

Hack The Box – Devel

ftp, hackthebox, metasploit, meterpreter, privilege escalation
Happy Saturday, everyone! In today's post, I'll be attacking another system from hackthebox.eu. This one is called Devel! Let's jump right into it! Devel's IP address is 10.10.10.5, so let's start off by scanning it with Nmap in order to see what ports are open and what services are running on it. We see that port 80 is open, so we can open up a web browser and type in 10.10.10.5 to see what we can find! Okay, so we see the default page for Internet Information Services server is running. I enumerated the site a bit more, but nothing of interest was returned. Returning to our Nmap scan, we can see that FTP is also running, and allows anonymous login! So let's login! For anonymous login to work, we…
Read More

VulnHub – Basic Pentesting 1

ftp, metasploit, vulnhub
So I thought I'd change things up a bit from exploiting services in Metasploitable, and begin doing some vulnerable machines from VulnHub! The first one I'm going to be exploiting is called Basic Pentesting 1. It doesn't sound too difficult, so let's get started! Once both the vulnerable VM and our attacking system are booted up, we need to find the VM on our virtual network. Let's run netdiscover to see if we can find it. The VM has an address of 10.10.1.12. Perfect! Now let's scan it with Nmap. Hmm. ProFTPD is running on this system! Lucky for us, we just exploited this service in our Metasploitable box. However, we see that it has a different version number! Maybe Metasploit has an exploit for it? Let's check! The module…
Read More

Metasploitable – Attacking FTP Part 2

ftp, metasploitable, privilege escalation
In an earlier post, we were able to exploit an FTP service (Vsftpd) on our Metasploitable machine. In this post, we'll be attacking another FTP service: ProFTPD. As a refresher of the services running on the Metasploitable machine, let's open up a terminal in Kali and run Nmap against it. As we can see, ProFTPD is an available service, running on port 2121. Let's get right to it, and see if we can exploit it! Open up Metasploit and do a search for ProFTPD. We're going to see if we can brute-force our way into the FTP server with found credentials, so let's select the module "auxiliary/scanner/ftp/ftp_login". Once selected, we'll need to configure the appropriate options for the module. We'll need to set our RHOSTS to the IP Address of…
Read More

Metasploitable – Attacking FTP

ftp, metasploitable
Seeing as how this is my first actual post on attacking a service, I wanted to keep it pretty simple. I'm still getting used to this whole blogging thing after all, and I didn't want to bite off more than I could chew with this post. The machine I'll be hacking for these first few posts is called Metasploitable. For those of you who may not know, Metasploitable is an intentionally vulnerable virtual machine developed by Rapid7. It is a great system to get your feet wet in the world of hacking and penetration testing! For my attacking system, I'll be using Kali Linux. Let's begin! First, I need to boot up both the Metasploitable and the Kali virtual machines. When Metasploitable boots up, you can login with the default…
Read More