Posts

Showing posts from July, 2018

Toppo 1 | Walkthrough | VulnHub

Image
This is the latest machine in VulnHub  , created by Hadi Mene  . So let's begin enumeration with Nmap. Meanwhile I was looking into the source code to get some information, but nothing special was there. So I fired up the Dirb to look into the hidden directories. Below is the output of Dirb. So I started looking into all these directories. While browsing through directories, in admin directory i found notes.txt file. Below is the output for the same. So in notes.txt, I found this note : "Note to myself : I need to change my password :/ 12345ted123 is too outdated but the technology isn't my thing i prefer go fishing or watching soccer." As we know, while enumeration with Nmap, we found that port 22 and 80 is open. So ssh is possible here, here I took "ted" as username (Predicted) and "12345ted123" as password. And it worked. So what's next?? We got successful login, and now let's move for