SBN

Hack the Box (HTB) machines walkthrough series — Swagshop

Today we will be continuing with our exploration of Hack the Box (HTB) machines, as seen in previous articles. This walkthrough is of an HTB machine named Swagshop.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest) in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Only write-ups of retired HTB machines are allowed. The machine in this article, named Swagshop, is retired.

The walkthrough

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. The Swagshop machine IP is 10.10.10.140.

3. We will adopt the same methodology of performing penetration testing as we’ve used previously. Let’s start with enumeration in order to acquire as much information for the machine as possible.

4. As usual, let’s start with the Nmap scan to learn more about the services running on this machine. [CLICK IMAGES TO ENLARGE]
<<nmap -sC -sV -oA Swagshop 10.10.10.140>>

5. It looks like port 80 and 22 are opened on this. Let’s start enumerating with port 80.

6. On port 80, it looks like Magento is running.

7. Looking into the source code and footer, we see that it was copyrighted in 2014.

8. The above is not a substantial lead but is noteworthy, so let’s mark it. Looking into the Magento git, it looks like there’s a file called RELEASE_NOTES.txt. Replicating the same shows the Magento version to be 1.7.0.2.

9. We run Gobuster to enumerate directories as well.
<<gobuster -u http://10.10.10.140 -w /usr/share/wordlists/dirbuster/directory-list-2. (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/4YzECF4unBs/