Skip to content

Practise using tools such as dirbuster, hydra, nmap, nikto and metasploit

Notifications You must be signed in to change notification settings

DarkStar7471/CTF-ToolsRus

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 

Repository files navigation


ToolsRus

alt text

Source: Created by tryhackme (ben) on TryHackMe

Description:

Practice using tools such as dirbuster, hydra, nmap, nikto and metasploit

Related Hosting Links

Instructions:

  • As we start most boxes, let's begin with some scanning! For this, let's use nmap.
    • alt text
    • alt text
  • Looks like we have a few normal services open including SSH and HTTP on their normal ports (22 and 80 respectively) but there's also something weird running on port 1234. Let's go ahead and investigate the http website using firefox.
    • alt text
  • Well that's no good! At least some of the other parts are still functional, let's go ahead and find those using dirb!
    • alt text
    • alt text
  • Let's go ahead and check out both of those pages
    • alt text
  • And /protected/?
    • alt text
  • Well, that's definitely protected, just not very well! Let's try using hydra to brute force that password. I'll attempt this using the user that was mentioned on the guidelines page, bob.
    • alt text
    • alt text
  • There's our password! Let's log in and see what we're working with
    • alt text
  • Well, this is probably what's running on port 1234. Let's go ahead and run nikto against this port so we can find our new login page.
    • alt text
  • There's a manager page, let's try logging into that
    • alt text
  • Here's those files found by nikto as well!
    • alt text
  • Let's go ahead and run an additional credentialed scan on this system to see if we can locate any additional components running on this system
    • alt text
    • alt text
      • It's worth nothing this scan can take a while to run, take stock of my total scan time on my results
  • After looking around in this application, reviewing our service versions from our nmap scan, and doing a little research online we can find that this version of Apache Tomcat is pretty oudated and has a lovely vulnerability we can exploit to get a shell
  • We'll go ahead and start up metasploit and use the following exploit package. For a few more details on this exploit, check out the aforementioned link above.
    • alt text
    • alt text
    • alt text
  • Set the options for this exploit as follows, make sure to fill in the password we found earlier for bob:
    • alt text
  • And run!
    • alt text
    • alt text
  • There's our flag! Don't run outdated servers as root!

Flags:

  1. Root directory on the toolsrus server.

About

Practise using tools such as dirbuster, hydra, nmap, nikto and metasploit

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published