SBN

Symfonos 5.2: CTF Walkthrough

Introduction

In this article, we will solve a Capture the Flag (CTF) challenge that was posted on the VulnHub website by an author named ‘Zayotic.’ As per the description given by the author, this is a real-life based machine and, as always, the target of this CTF is to get the root access and read the flag file.

You can check my previous articles for more CTF challenges. I have also provided a downloadable URL for this CTF, which is given below.

You can download the machine and run it on VirtualBox. The torrent downloadable URL is also available for this VM and has been added in the reference section of this article.

For those who are not aware of the site, VulnHub is a well-known website for security researchers which aims to provide users with a way to learn and practice their hacking skills through a series of challenges in a safe and legal environment. You can download vulnerable machines from this website and try to exploit them. There are a lot of other challenging CTF exercises available on vulnhub.com and I highly suggest attempting them, as it is a good way to sharpen your skills and learn new techniques in a safe environment.

Please Note: For all of these machines, I have used Oracle Virtual Box to run the downloaded machine. I am using Kali Linux as an attacker machine for solving this CTF. The techniques used are solely for educational purposes, and I am not responsible if the listed techniques are used against any other targets.

These are the steps we have taken to solve this machine:

  1. Getting the IP Address through the running VM
  2. Port Scanning Through Nmap
  3. Enumerating HTTP Port with Dirb and Dirbuster
  4. Identifying and verifying Remote (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Nikhil Kumar. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/T0Y9PQGHmQk/