Here we go again…
Wow! No web server. But there is ftp!
First i checked searchsploit:
We are not interested in DOS attack, no interesting exploits. Googling show nothing too.
Let’s connect thru ftp with anonymous account. ftp 10.10.56.17 -p 21
Got first flag.
We got a tip from nmap about
notread
directory
Let’s look into it.
Let’s get that files!
This is pgp encrypted file with key
Let’s decrypt it with
gpg --import private.asc
It has password…
We can try pgp2john to crack it.
john cracked it!
Now we can really import key and decrypt:
Untitled-6.avif
We see basic
/etc/shadow
with password hashes inside!
Let’s crack that with john!
First let’s try to crack root, if no success we will crack user instead.
For some reason john doesn’t crack this hash for me so I’ll use hashcat.
Let’s find our hash at
example hashes
So we need mode 1800.
hashcat -m1800 hashroot /usr/share/wordlists/rockyou.txt
it did crack it!
Quite fun cracking challenge!