Nov. 29, 2023, 12:16 p.m. | 0xViKi

System Weakness - Medium systemweakness.com

This blog article covers a recent penetration testing journey in which I dived into the depths of a system known as Skynet. The path involves extensive reconnaissance, exploiting flaws, and eventually acquiring access to both user and root rights.

Initial Reconnaissance

Nmap Scan:

sudo nmap -sV -sS -A <IP>

Open Ports

  • 22/tcp: OpenSSH 7.2p2 Ubuntu 4ubuntu2.8
  • 80/tcp: Apache httpd 2.4.18 (Ubuntu)
  • 110/tcp: Dovecot pop3d
  • 139/tcp: Samba smbd 3.X — 4.X
  • 143/tcp: Dovecot imapd
  • 445/tcp: Samba smbd 4.3.11-Ubuntu

Gobuster:

gobuster dir …

thm-writeup

Sr. Product Manager

@ MixMode | Remote, US

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cybersecurity CASB Engineer - Corporate (Las Vegas)

@ Caesars Entertainment | United States

Cyber Security Engineer II (Boundary Protection,WAF, ZTNA,AWS)

@ FICO | Bengaluru, India