CTF Writeups | Cyborg

26/09/21 | Box Difficulty: Easy

Disclaimer

This article/walkthrough is for informational and educational purposes only. Exploiting information in this website to gain unauthorised access to devices you do not own is illegal and can result in criminal charges. I will not accept responsibility for misuse of this content as you are liable for your own actions.

Introduction

This is a walkthrough for the Cyborg box on TryHackMe.com. I was assigned the IP address 10.10.216.37.

#1: Nmap Scanning

#

#2: Service Enumeration

gobuster dir -u http://10.10.216.37:80 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt

#

#3: Enumerating Borg Backup Repository

#

#

./borg-linux64 list home/field/dev/final_archive

#4 Hash Cracking

#

#

john --wordlist=/home/kali/Desktop/rockyou.txt hash.txt 

#

#5: Accessing Blorg Backup Repository

#

#

#6: SSH and Privilege Escalation

#

#

#