SBN

Hack the Box (HTB) machines walkthrough series — Waldo

Today, we will be continuing with our exploration of Hack the Box (HTB) machines as seen in previous articles. This walkthrough is of an HTB machine named Waldo.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest)  in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Only write-ups of retired HTB machines are allowed. The machine in this article, named Waldo, is retired.

The walkthrough

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. The Waldo machine IP is 10.10.10.87.

3. We will adopt the same methodology of performing penetration testing as we have previously used. Let’s start with enumeration in order to learn as much information about the machine as possible.

4. As usual, let’s start with the nmap scan to gather more information about the services running on this machine. [CLICK IMAGINES TO ENLARGE]
<<nmap -sC -sV -oA Waldo 10.10.10.87>>

5. As we can see, port 80, 22 and 8888 are opened. Note that port 8888 is filtered. More on that later.

6. Let’s start enumeration with port 80. We get to see some listing and adding operations. Let’s visualize the request better in Burp Suite.

7. Below is the operation on listing a file from the portal. It generates a request to fileRead.php, which sends the file parameter in the POST request body. This looks like a candidate for directory traversal. Let’s explore that further.

8. Moving this to repeater and changing the value of file parameter, we get (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/TwD4wm45JGc/