Skip to content

Commit

Permalink
Update 0001lame.md
Browse files Browse the repository at this point in the history
  • Loading branch information
ZishanAdThandar committed Sep 16, 2024
1 parent d59670a commit 95747fc
Showing 1 changed file with 9 additions and 14 deletions.
23 changes: 9 additions & 14 deletions CTF/hackthebox.com/0001lame.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,22 +9,17 @@

Retired Easy Machine by ch4p
<img src="./img/1a.png?raw=true" width="80%" alt="Lame profile">
<h2>Tools</h2>
<ol>
<li>nmap</li>
<li>Metasploit</li>
</ol>

<h2>Enumeration</h2>
## Tools
1. nmap
2. Metasploit

<ol>
<li>At first we use nmap (Network Mapping tool) to scan the box ip. When we run it we got list of some open ports and services running on those ports. On the Lame box we can see, open ports and services are, port 21 for vsftpd 2.3.4, port 22 for SSH, port 129 and 445 for Samba smbd 3.X-4.X

`nmap -sV 10.10.10.3` </li>
<li>When we google about those running services to gather information about those services, we get Samba smbd 3.X is vulnerable and fortunately an metasploit module is there to exploit the service.</li>
</ol>
## Enumeration

<h2>Exploitation</h2>
1. At first we use nmap (Network Mapping tool) to scan the box ip. When we run it we got list of some open ports and services running on those ports. On the Lame box we can see, open ports and services are, port 21 for vsftpd 2.3.4, port 22 for SSH, port 129 and 445 for Samba smbd 3.X-4.X `nmap -sV 10.10.10.3`
2. When we google about those running services to gather information about those services, we get Samba smbd 3.X is vulnerable and fortunately an metasploit module is there to exploit the service.

## Exploitation
1. Using metasploit we can use the exploit to shell the box.
```bash
use exploit/multi/samba/usermap_script
Expand Down Expand Up @@ -57,7 +52,7 @@ Retired Easy Machine by ch4p
<img src="./img/1d.png?raw=true" width="80%" alt="Flags"></li>


<h2>Walkthrough</h2>
## Walkthrough
<a title="Lame HackTheBox 10.10.10.3 YouTube walkthrough" href="https://www.youtube.com/watch?v=sq0qVn3iLm0&list=PL6vr4adYIJuxZ6tzpWnpici8JX0sdPhwx&index=3" target="_blank">https://www.youtube.com/watch?v=sq0qVn3iLm0</a>


Expand Down

0 comments on commit 95747fc

Please sign in to comment.