SBN

Hack the Box (HTB) machines walkthrough series — “Sense”

Today, we will be continuing with our exploration of Hack the Box (HTB) machines as begun in the previous article. This walkthrough is of an HTB machine named Sense.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest)  in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Only write-ups of retired HTB machines are allowed. The machine in this article, named Sense, is retired.

The Walkthrough

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. The “Sense” machine IP is 10.10.10.60.

3. We will adopt the same methodology of performing penetration testing as we have used in previous articles in this series. Let’s start with enumeration in order to learn as much information as possible.

4. As usual, let’s start with the Nmap scan to gather more information about the services running on this machine. [CLICK IMAGES TO ENLARGE]
<<nmap -sC -sV -oA Sense 10.10.10.60>>

5. OK, so we’ve got two ports, http and https. When we try to visit the http page, we’re getting redirected to the https page. Below is the HTTPS landing page.

6. It looks like we have a pfSense firewall, which correlates to the machine name as well.

7. We’ll try the default creds admin/pfsense, but those don’t work.

8. Let’s move to enumerate more directories using gobuster. As we have seen above, http is redirected to https, so make sure to point to the https endpoint.

9. As we can see, we are getting lot of redirects (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/2MdX7Bglg5I/