root🥷hassans-sec:~#

Hacking....

View on GitHub

Net Sec challenge

Question 1

running an Nmap scan for All Ports on the IP Address i have this result:

┌──(kali㉿kali)-[~]
└─$ nmap -p- 10.10.174.60                                            
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-02-01 07:50 EST
Stats: 0:31:41 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 87.14% done; ETC: 08:27 (0:04:40 remaining)
Nmap scan report for 10.10.174.60
Host is up (0.39s latency).
Not shown: 65529 closed tcp ports (conn-refused)
PORT      STATE SERVICE
22/tcp    open  ssh
80/tcp    open  http
139/tcp   open  netbios-ssn
445/tcp   open  microsoft-ds
8080/tcp  open  http-proxy <---- 
10021/tcp open  unknown

Nmap done: 1 IP address (1 host up) scanned in 2278.31 seconds

Question 2

From the last Scan result we will get the answer to this question

┌──(kali㉿kali)-[~]
└─$ nmap -p- 10.10.174.60                                            
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-02-01 07:50 EST
Stats: 0:31:41 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 87.14% done; ETC: 08:27 (0:04:40 remaining)
Nmap scan report for 10.10.174.60
Host is up (0.39s latency).
Not shown: 65529 closed tcp ports (conn-refused)
PORT      STATE SERVICE
22/tcp    open  ssh
80/tcp    open  http
139/tcp   open  netbios-ssn
445/tcp   open  microsoft-ds
8080/tcp  open  http-proxy
10021/tcp open  unknown <----

Nmap done: 1 IP address (1 host up) scanned in 2278.31 seconds

Question 3

Still from the last Scan result we will get the answer to this question

Question 4

Question 5

Using nmap

to use nmap we will use the exact nmap command from the last task task but change the port-p from 80 to 22:

Question 6

From the first Nmap scan i didn’t get any FTP port open but there is a port that namp tag as unknown. the port number is 10021 and default FTP port is 21 , so this has to be another Network Admin trying to make it hard for unauthenticated individuals to figure out the FTP port 😏

Enumerating more on that port i confirm that it is indeed an FTP port and i ot the service version

┌──(kali㉿kali)-[~]
└─$ nmap -p10021 10.10.174.60 -sV                                    
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-02-01 08:48 EST
Nmap scan report for 10.10.174.60
Host is up (0.33s latency).

PORT      STATE SERVICE VERSION
10021/tcp open  ftp     vsftpd 3.0.3 <----
Service Info: OS: Unix

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 8.13 seconds

Question 7

we will need to brute force for the passwords of both users with Hydra

I logged in to the FTP server with Eddie credentials but i didn’t find the flag then i logged in with quinn credentials and found it:

Question 8

FIN SCAN
sudo nmap -sF <IP>
NULL SCAN
sudo nmap -sN <IP>

Thanks For Reading