SBN

Hack the Box (HTB) machines walkthrough series — Access

Today, we will be continuing with our exploration of Hack the Box (HTB) machines as seen in previous articles. This walkthrough is of an HTB machine named Access.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest)  in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Only write-ups of retired HTB machines are allowed. The machine in this article, named Access, is retired.

The walkthrough

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. The Access machine IP is 10.10.10.98.

3. We will adopt the same methodology of performing penetration testing as we have used previously. Let’s start with enumeration in order to learn as much information about the machine as possible.

4. As usual, let’s start with the Nmap scan to learn more about the services running on this machine. [CLICK IMAGES TO ENLARGE]
<<nmap -sC -sV -oA Access 10.10.10.98>>

5. As we can see, ports 80, 21 and 23 are opened. Interesting. Looks like we will be doing Telnet on this machine.

6. But let’s start with our standard enumeration. Let’s pick port 21. Anonymous login is allowed.
<<ftp 10.10.10.98>>
<<anonymous>>

7. We can see two folders titled “Backups” and “Engineer.”

8. Let’s transfer the contents of these two folders to our attacking machine.
<<mget backup.md>>
<<mget Access Control.zip>>

9. Let’s continue the enumeration over port 80. We have a simple web page with no more information.

10. Let’s go back the contents we have (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/i39rb5uvo20/