SBN

Hack the Box (HTB) machines walkthrough series — ServMon

Today, we will be continuing with our exploration of Hack the Box (HTB) machines, as seen in previous articles. This walkthrough is of an HTB machine named ServMon.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest) in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Only write-ups of retired HTB machines are allowed. The machine in this article, named ServMon, is retired.

The walkthrough

Let’s start with this machine.

  1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.
  2. The ServMon machine IP is 10.10.10.184.
  3. We will adopt our usual methodology of performing penetration testing. Let’s start with enumeration in order to gain as much information about the machine as possible.
  4. As usual, let’s start with the nmap scan to gather more information around the services running on this machine.
  5. As we can see, multiple ports are listed. As a best practice, I always do a full port scan to see if there are more ports that got discovered. In this case, there were and we found basic ports such as 21 and 80 on the full port sweep. [CLICK IMAGES TO ENLARGE]
    <<nmap -sC -sV -oA ServMon 10.10.10.184>>

  6. Let’s start with port 21 to see if we can make an anonymous connection.
  7. As can be seen above, we can log in anonymously. We got two user directories.
  8. Looking into them, we got two files. Let’s download them to a local box.
  9. Below are the contents of these files, which give tons of information.
  10. Let’s move onto port 80. Here, (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/yIqygCtYgSk/