TryHackMe

Year of the Rabbit

Time to enter the warren…

Karthikeyan Nagaraj
InfoSec Write-ups
Published in
3 min readAug 5, 2022

--

Task 1:

  1. What is the user flag?

Let’s Enumerate the Machine!!!

The Source Code of the machine Reveals a Page /sup3r_s3cret_fl4g

But the Page is Redirecting to Youtube. So Let’s Inspect and view for any suspicious Links

We Found a Directory Here /WExYY2Cv-qU

Let’s Download and use Strings Command to Search for any Strings

There is a Username — ftpuser and list of Passwords contains the Actual ftp Password

Copy the Passwords into a Text File named pass.txt

Use Hydra to Brute force the Password!!
We got the Password!
Now we are In!!

The Text File we downloaded from the Ftp Contains symbols known as BrainFuck

Use the Website to decode it!!

We Got the Credentials

So Let’s try to Login into SSH with the above Credentials

Let’s Find the ‘S3cr3t’

find / -name “*s3cr3t*” 2>/dev/null

Now we got the Password for Gwendoline, Let’s Login

Ans: THM{1107174691af9ff3681d2b5bdb5740b1589bae53}

2. What is the root flag?

Use the Below Command and add :!/sh in the File

sudo -u#-1 /usr/bin/vi /home/gwendoline/user.txt
We Are Root Now!!!
Ans: THM{8d6f163a87a1c80de27a4fd61aef0f3a0ecf9161}

Thankyou For Reading!!!

Happy Hacking!!

Author - Karthikeyan N | Cyberw1ng

From Infosec Writeups: A lot is coming up in the Infosec every day that it’s hard to keep up with. Join our weekly newsletter to get all the latest Infosec trends in the form of 5 articles, 4 Threads, 3 videos, 2 GitHub Repos and tools, and 1 job alert for FREE!

--

--

Security Researcher | Bug Hunter | Web Pentester | CTF Player | TryHackme Top 1% | AI Researcher | Blockchain Developer