Post
Cancel

HackTheBox - Lame

Foothold

Nmap scan (open ports)

nmap

FTP

We can log in as anonymous:

ftp

But there are no interesting files…

Let’s check what we can enumerate on the other ports !

Samba

I couldn’t get anything from samba:

smb

Maybe we have to scan more ports, but before that we have to look for potential exploits that can help us with vsftpd 2.3.4

Searchsploit + Metasploit

vsftpd 2.3.4

Bingo :

searchsploit

Unfortunately:

msf

smbd 3.0.20

By running a more complete nmap scan, we get smbd version:

nmap-2

And this will lead us to root ↓

Root

msf-smb-3-0-20-root

This post is licensed under CC BY 4.0 by the author.