Hemisphere:Lynx - Walkthrough [Vulnhub]
Here's my solution for Hemisphere:Lynx.
The machine can be downloaded from here.
Port Scanning
Using nmap to scan all TCP ports.
$ nmap -sC -sV -p- 192.168.1.104
We find 5 ports open.
Enumeration.
Browsing the web and checking the source did not reveal any useful information.
At this point tried brute forcing directories but no result.
Since SMB ports are open we can use enum4linux against the host to find any useful information.
$ enum4linux -a 192.168.1.104
And yes we find a user- johannes.
Well the author of the machine has already given us a hint as- brute force
We use cewl to create a list of passwords.
$ cewl http://192.168.1.104 > wordlist
Now we have a username and list of passwords we use hydra to brute force ssh.
$ hydra -l johannes -P wordlist 192.168.1.104 ssh
We have the password as- constelaciones.
Getting Access
As we have the username as well as password we access ssh.
$ ssh johannes@192.168.1.104
Password: constelaciones
Privilege Escalation
We navigate to /Desktop directory, here we find a hidden file named as- .creds which contains the root's password in base64 encoded format.
At this point tried using the password as it is- 20Kl7iS1KCaniO8DWMzh, but did not worked.
If we observe the word toor and reverse it we get the word as root. We can guess that the credential is in reverse order.
So we reverse it.
Looks good. Lets switch to user- root and get the root flag.
$ su root
Password: hzMWD8OinaCK1Si7lK02
Comments
Post a Comment