Headless HTB Writeup | HacktheBox

·

1 min read

Headless HTB Writeup

Introduction

In this Post, Let’s See how to CTF Headless from hackthebox and if you have any doubts, comment down below 👇🏾

Read Full Writeup - Click Here

Hacking Phases in Headless

Getting into the system initially.Checking open TCP ports using Nmap.Retrieving information from Telnet banners.Looking for vulnerabilities to exploit.Enumerating information through SNMP.Gaining access to a user shell.Obtaining the user flag.Escalating privileges.Using Metasploit for port forwarding.Identifying ways to escalate privileges.Exploiting vulnerabilities like file read to gain access.Obtaining the root flag.

Let’s Begin

Let’s Hack Headless HTB 😌

Scanning

Perform a RustScan to identify open ports.

rustscan 10.10.11.107 -- -A -Pn -T4 -sC -sV

Only port 23 is accessible. Update your /etc/hosts file to include “Headless.htb”. While searching for it, I came across this article

Connecting Using Telnet

Let’s attempt to establish a connection using Telnet.

telnet Headless.htb