Home front-page port 80-shoopyu Meow | HackTheBox Easy
Post
Cancel

front-page port 80-shoopyu Meow | HackTheBox Easy


pawned

HackTheBox / Meow - STARTING-POINT


Setting-up VPN

step-1: Download the starting-point vpn file step-2: Open terminal and navigated to the downloaded directory (cd ~/Downloads) step-3: sudo openvpn {filename.ovpn}

note: run this vpn file in diffrent windows for better experience and run this script untill you see initial sequence completed

step-4 open terminal in another window and you can check the connectivity by pinging the ip address

setingup-vpn

Tasks

Task 1: What does the acronym VM stands for?

1
virtual machine

Task 2: What tool do we use to interact with the operating system in order to issue commands via the command line, such as the one to start our VPN connection? It’s also known as a console or shell.

1
terminal

Task 3: What service do we use to form our VPN connection into HTB labs?

1
openvpn

Task 4: What is the abbreviated name for a β€˜tunnel interface’ in the output of your VPN boot-up sequence output?

1
tun

Task 5: What tool do we use to test our connection to the target with an ICMP echo request?

1
ping

Task 6: What is the name of the most common tool for finding open ports on a target?

1
nmap

Enumeration

1
sudo nmap -sV -sC {target-ip}

-sV β€”> service version detection -sC β€”> software version detection

Nmap scan results:

1
2
3
4
5
6
7
8
9
10
Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-08 01:02 EST
Nmap scan report for 10.129.96.82
Host is up (0.22s latency).
Not shown: 999 closed tcp ports (reset)
PORT   STATE SERVICE VERSION
23/tcp open  telnet  Linux telnetd
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 24.63 seconds

Hmm, We can see that only 1 port is open that is telnet on 23 Let’s exploit using telnet!! if you are not sure what telnet is click here to do a quick google sesarch

Task 7: What service do we identify on port 23/tcp during our scans?

1
telnet

exploit telnet

1
telnet {target-ip}

telnet

We will need to find some credentials that work to continue since there are no other ports open on the target that we could explore :)

Some typical important accounts have self-explanatory names, such as:

  • admin
  • administrator
  • root

Let’s try it out one by one (press enter for password as we are looking for blank password)

Task 8: What username is able to log into the target over telnet with a blank password?

1
root

We got the flag!!!

you can see that you are now root user of Meow machine root@Meow

type ls command to view the files inside the present directory type cat flag.txt to display the flag

SUBMIT ROOT FLAG

1
b40abdfe23665f766f9c61ecba8a4c19
This post is licensed under CC BY 4.0 by the author.

front-page port 80-shoopyu What the Shell? | Tryhackme

front-page port 80-shoopyu Basic Pentesting | TryHackMe Easy