Lab - Easy

Greetings, esteemed colleagues. Our focus today entails the systematic resolution of the Footprinting labs outlined within the comprehensive curriculum of the 'HTB Academy Penetration Testing Course'.

Now Let’s Begin 🚀

Lab - Easy

Let's start with the initial lab, the easy one. We'll commence by conducting reconnaissance.

Recon

Now let's do some information gathering, we need to find out which ports are open. In order to do this, we need to use nmap.

Following the nmap scan, we have identified four open ports. Now, let's proceed to investigate and interact with each of them.

We possess login information obtained from the lab description 'ceil:qwer1234'. I attempted to access via SSH, yet encountered an authentication failure. Let's attempt to utilize these login details to gain access through the FTP servers on ports 21 and 2121.

Port 21 was empty, therefore, let's attempt to connect to the FTP service on port 2121.

I have located the private key belonging to the user named 'ceil'. Let us now attempt to establish an SSH connection using this file.

Begin by adjusting the file's permissions to 600. Subsequently, attempt to establish an SSH connection. Upon success, we will have gained access.

Now, let's obtain the flag to successfully complete the lab.

Last updated