SBN

Lampião 1: CTF Walkthrough

In this article, we will learn to solve a Capture the Flag (CTF) challenge which was posted on VulnHub by Tiago Tavares. According to the information given in the description by the author of the challenge, this CTF does not require any advanced exploitation knowledge, and the level is listed as easy in the description of the virtual machine. You can download the VM here and launch it on Virtual Box. The torrent downloadable URL is also available for this VM and is given in the reference section at the end of this article.

For those who are new to CTF challenges and are not aware of the platform, VulnHub is a well-known website for security researchers. It provides users with a method to learn and practice their hacking skills through a series of challenges in a safe and legal environment.

Please Note: For all of these machines, I have used Oracle Virtual Box to run the downloaded machine. I am using Kali Linux as an attacker machine for solving this CTF. The techniques used are solely for educational purposes, and neither I nor this website are responsible if the listed techniques are used against any other targets.

Ethical Hacking Boot Camp — 93% Exam Pass Rate

The Walkthrough

After downloading and running the machine in Virtual Box, we started by running the netdiscover command to obtain the IP address of the target machine. The command and its output can be seen in the screenshot given below [CLICK IMAGES TO ENLARGE]:

Command Used:

  • netdiscover

As shown in the highlighted area in the above screenshot, we have obtained the Virtual Machine IP address, i.e., 192.168.1.24 (the target machine IP address).

We will be using 192.168.1.11 as the attacker IP address.

Please Note: (Read more...)

*** This is a Security Bloggers Network syndicated blog from InfoSec Resources authored by Nikhil Kumar. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/8z7uteEjpYM/