Post

So Simple

Description ⤵️

💡 So Simple : 1 ⤵️ This is an easy level VM with some rabbitholes. Enumeration is key to find your way in. There are three flags (2 user and 1 root flag).
The VM is tested on Virtualbox. After the startup it shows the IP address.
Share your rootflag with me on Twitter: @roelvb79
Good luck and have fun!
This works better with VirtualBox rather than VMware

Let’s find the IP Address first »

1
IP : 10.0.2.4

Port Scan Results ➡️

152-1.png

1
2
3
OPEN PORTS >
22  SSH
80  HTTP

Web Enumeration ⤵️

Source code snap of http://10.0.2.4:80/

152-2.png

Directory Traversal →

152-3.png

with WPScan Results →

152-4.png

152-5.png

1
max : opensesame

152-6.png

152-7.png

152-8.png

After some recon I got it →

152-9.png

Following This I got this →

152-10.png

Now lets try reverse shell →

After trying So many reverse Shell code I failed so lets try to access the rsa kye of max →

1
2
3
payload.txt → 
<pre>system('cat /home/max/.ssh/id_rsa');</pre>

I got it →

152-11.png

Now lets try ssh to max →

152-12.png

152-13.png

1
user.txt → 073dafccfe902526cee753455ff1dbb0

152-14.png

152-15.png

Lets see what max can do lead me to root or closer to that →

152-16.png

152-17.png

Now lets see how steven can lead me to root shell →

152-18.png

152-19.png

1
user2.txt → b662b31b7d8cb9f5cdc9c2010337f9b8

152-20.png

152-21.png

152-22.png

DONE Did it →


If you have any questions or suggestions, please leave a comment below. Thank You !

This post is licensed under CC BY 4.0 by the author.