Nov. 29, 2023, 12:16 p.m. | 0xViKi

System Weakness - Medium systemweakness.com

This blog article covers a recent penetration testing journey in which I dived into the depths of a system known as Skynet. The path involves extensive reconnaissance, exploiting flaws, and eventually acquiring access to both user and root rights.

Initial Reconnaissance

Nmap Scan:

sudo nmap -sV -sS -A <IP>

Open Ports

  • 22/tcp: OpenSSH 7.2p2 Ubuntu 4ubuntu2.8
  • 80/tcp: Apache httpd 2.4.18 (Ubuntu)
  • 110/tcp: Dovecot pop3d
  • 139/tcp: Samba smbd 3.X — 4.X
  • 143/tcp: Dovecot imapd
  • 445/tcp: Samba smbd 4.3.11-Ubuntu

Gobuster:

gobuster dir …

thm-writeup

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC