April 23, 2024, 9:19 a.m. | Guilherme Martins

DEV Community dev.to

Neste writeup iremos explorar uma máquina easy chamada Keeper que explora as seguintes vulnerabilidades e técnicas.






Recon e User Flag


Vamos iniciar realizando uma varredura nas portas utilizando o nmap:



┌──(root㉿kali)-[/home/kali/hackthebox/machines-linux/keeper]
└─# nmap -sV --open -Pn -sC 10.129.122.191
Starting Nmap 7.93 ( https://nmap.org ) at 2023-08-12 15:04 EDT
Nmap scan report for 10.129.122.191
Host is up (0.27s latency).
Not shown: 998 closed tcp ports (reset)
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 8.9p1 Ubuntu 3ubuntu0.3 (Ubuntu …

credentials ctf cve cve-2023-32784 cybersecurity easy flag hackthebox home host kali keeper latency linux machines nas nmap recon report root scan security writeup

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

COMM Penetration Tester (PenTest-2), Chantilly, VA OS&CI Job #368

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité

@ Hifield | Sèvres, France

Infrastructure Consultant

@ Telefonica Tech | Belfast, United Kingdom