SBN

Hack the Box (HTB) Machines Walkthrough Series — Canape

Today, we will be continuing with our exploration of Hack the Box (HTB) machines as begun in the previous article. This walkthrough is of an HTB machine named Canape.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest)  in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Only write-ups of retired HTB machines are allowed. The machine in this article, named Canape, is retired.

The Walkthrough

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. The Canape machine IP is 10.10.10.70.

3. We will adopt the same methodology of performing penetration testing as we’ve used in previous articles in this series. Let’s start with enumeration in order to learn as much about the machine as possible.

4. As usual, let’s start with the Nmap scan to gather more information about the services running on this machine. [CLICK IMAGES TO ENLARGE]
<<nmap -sC -sV -oA Canape 10.10.10.70>>

5. As we can see from above, only port 80 is available in the default Nmap scan. An interesting thing to note, though, is that a git repository was also found in the Nmap scan. That can be a good starting enumerating point,

6. Browsing to the git directory reveals the following contents/structure:

7. Let’s see the config directory, as it reveals important information about git location. We can git clone this directory to our local attacking machine.
<<http://10.10.10.70/.git/config>>

8. Before we clone it, though, let’s add this entry to /etc/hosts.
<<10.10. (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/HbTP2fjTWpc/