Feb. 28, 2024, 11:50 a.m. | Indranil

System Weakness - Medium systemweakness.com

Gaara CTF Walkthrough

Gaara | Level: Easy | Linux

Gaara walkthrough

Machine URL: https://portal.offsec.com/labs/play

Machine IP — http://192.168.216.142

Steps to Solve the machine:-

  1. Use nmap to enumerate the target
nmap -sc -sV -A -T4 -Pn $ip

2. Try to open the web server in the browser since port 80 is open

gaara

3. Brute force the ssh credentials using hydra assuming the username is gaara.

hydra

Credentials: user-gaara ; pass- iloveyou2

4. SSH into the machine using the obtained credentials …

kali linux linux oscp privilege escalation provinggrounds

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden