[HTB] Meow

My journey begins here. 🐌


TASK 1

What does the acronym VM stand for?

Virtual Machine

TASK 2

What tool do we use to interact with the operating system in order to issue commands via the command line, such as the one to start our VPN connection? It’s also known as a console or shell.

Terminal

TASK 3

What service do we use to form our VPN connection into HTB labs?

openvpn

TASK 4

What tool do we use to test our connection to the target with an ICMP echo request?

ping

TASK 5

What is the name of the most common tool for finding open ports on a target?

nmap

TASK 6

What service do we identify on port23/tcp during our scans?

telnet
 1β”Œβ”€[us-starting-point-vip-1-dhcp]─[10.10.14.27]─[leewookb@htb-psvucohdrg]─[~]
 2└──╼ [β˜…]$ nmap -sC -sV 10.129.67.74 -p 23
 3Starting Nmap 7.93 ( https://nmap.org ) at 2024-06-17 05:20 BST
 4Nmap scan report for 10.129.67.74
 5Host is up (0.0098s latency).
 6
 7PORT   STATE SERVICE VERSION
 823/tcp open  telnet  Linux telnetd
 9Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
10
11Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
12Nmap done: 1 IP address (1 host up) scanned in 20.48 seconds
13β”Œβ”€[us-starting-point-vip-1-dhcp]─[10.10.14.27]─[leewookb@htb-psvucohdrg]─[~]
14└──╼ [β˜…]$

TASK 7

What username is able to log into target over telnet with a blank password?

root
 1β”Œβ”€[us-starting-point-vip-1-dhcp]─[10.10.14.27]─[leewookb@htb-psvucohdrg]─[~]
 2└──╼ [β˜…]$ telnet 10.129.67.74
 3Trying 10.129.67.74...
 4Connected to 10.129.67.74.
 5Escape character is '^]'.
 6
 7  β–ˆ  β–ˆ         β–β–Œ     β–„β–ˆβ–„ β–ˆ          β–„β–„β–„β–„
 8  β–ˆβ–„β–„β–ˆ β–€β–€β–ˆ β–ˆβ–€β–€ β–β–Œβ–„β–€    β–ˆ  β–ˆβ–€β–ˆ β–ˆβ–€β–ˆ    β–ˆβ–Œβ–„β–ˆ β–„β–€β–€β–„ β–€β–„β–€
 9  β–ˆ  β–ˆ β–ˆβ–„β–ˆ β–ˆβ–„β–„ β–β–ˆβ–€β–„    β–ˆ  β–ˆ β–ˆ β–ˆβ–„β–„    β–ˆβ–Œβ–„β–ˆ β–€β–„β–„β–€ β–ˆβ–€β–ˆ
10
11
12Meow login: root
13Welcome to Ubuntu 20.04.2 LTS (GNU/Linux 5.4.0-77-generic x86_64)
14
15 * Documentation:  https://help.ubuntu.com
16 * Management:     https://landscape.canonical.com
17 * Support:        https://ubuntu.com/advantage
18
19  System information as of Mon 17 Jun 2024 04:26:46 AM UTC
20
21  System load:           0.0
22  Usage of /:            41.7% of 7.75GB
23  Memory usage:          4%
24  Swap usage:            0%
25  Processes:             135
26  Users logged in:       0
27  IPv4 address for eth0: 10.129.67.74
28  IPv6 address for eth0: dead:beef::250:56ff:feb0:4ed1
29
30 * Super-optimized for small spaces - read how we shrank the memory
31   footprint of MicroK8s to make it the smallest full K8s around.
32
33   https://ubuntu.com/blog/microk8s-memory-optimisation
34
3575 updates can be applied immediately.
3631 of these updates are standard security updates.
37To see these additional updates run: apt list --upgradable
38
39
40The list of available updates is more than a week old.
41To check for new updates run: sudo apt update
42
43Last login: Mon Sep  6 15:15:23 UTC 2021 from 10.10.14.18 on pts/0
44root@Meow:~#

SUBMIT FLAG

Submit root flag

b40abdfe23665f766f9c61ecba8a4c19
1root@Meow:~# ls
2flag.txt snap
3root@Meow:~# cat flag.txt
4b40abdfe23665f766f9c61ecba8a4c19
5root@Meow:~#

meow_clear

#Hack The Box