SBN

Hack the Box (HTB) machines walkthrough series — Arctic

Today, we will be continuing with our exploration of Hack the Box (HTB) machines, as seen in previous articles. This walkthrough is of an HTB machine named Arctic.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest) in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

The walkthrough

Note: Only write-ups of retired HTB machines are allowed. The machine in this article, named Arctic, is retired.

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. The “Arctic” machine IP is 10.10.10.11.

3. We will adopt the same methodology of performing penetration testing as we’ve used previously. Let’s start with enumeration in order to learn as much information about the machine as possible.

4. As usual, let’s start with the nmap scan to gather more information about the services running on this machine. [CLICK IMAGES TO ENLARGE]

<<nmap -sC -sV -oA Arctic 10.10.10.11>>

5. As we can see, ports 135, 8500 and 49154 are open. Let’s start enumeration with port 8500.

6. Below is what we can see on port 8500. Let’s enumerate CFIDE first.

7. Under CFIDE, we can see that there is an interesting subdirectory titled “administrator” under it.

8. Browsing the administrator directory reveals a ColdFusion login.

9. Searching for ColdFusion 8, we can see that there is a directory traversal attack that, with the help of the listed payload, can help reveal the password hash.

10. Modifying the URL as per the exploit guidelines reveals the following hash.

11. The password (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Chris Sienko. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/0HoPXrZH_ik/