Gift

We can see that when we open the machine it tells us its IP:

So knowing that the IP of the machine is 192.168.18.28, we are going to do a simple NMAP scan to see what ports it has open and what service they are running:

We can see that this machine hosts a web server on port 80 and that port 22 (ssh) is open.

This is what we see when we open the web server:

It tells us not to think too much. So we decided to try to enter through port 22 by brute force with the hydra tool.

We are going to set the user as root and as the password we will set a dictionary (in this case common.txt) so that it goes word by word trying to see if any word in this dictionary is the correct password:

And we found it! The user is "root" and the password is "simple". Now we are going to enter through port 22 with this username and password.

Now that we are inside, with the "ls" command we see what there is, and we find that we already have the user flag and the root flag.

So machine completed!

Last updated