SBN

Hack the Box (HTB) Machines Walkthrough Series — Bashed

We are continuing with our review of Hack the Box (HTB) machines. HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest)  in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Writeups of only retired HTB machines are allowed. The machine in this article, named Bashed, is retired.

The Walkthrough

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. The “Bashed” machine IP is 10.10.10.68.

3. We will adopt the same methodology of performing penetration testing as we have used before. Let’s start with enumeration in order to learn more about the machine.

4. As usual, let’s start with the Nmap scan to gather more information about the services running on this machine. [CLICK IMAGES TO ENLARGE]
<<nmap -sC -sV -oA Bashed 10.10.10.68>>

5. As we can see, only port 80 is up, so we need to start the enumeration on that.

6. Let’s use gobuster to start the enumeration of the common directories.
<<gobuster -u http://10.10.10.68 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 20>>

7. Above, we can see that there are lot of enticing directories on this box, but the ones that catch our attention are dev and upload.

8. Browsing the dev directory, we can see that we have some .php files.

9. Clicking phpbash.php gives us an interactive Web shell, as we can see below.

10. We can easily browse to get the user.txt, as shown below.
<<cd /home>>
<< ls>>
<<cd arrexel>>
<<ls>>
<<cat user.txt>>

(Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/Ou8piQyDbYU/