Kioptrix

Kioptrix Level 1 (Through Samba)

Hello there,

Last time, I got the “ROOT” through Apache vulnerability using an exploit called “OpenFuck”.

Since I used to carry lunch box at the workplace, therefore, I get ample of time during the lunch-break for leisure. Thought to try out with other services such as “Samba”.

I will not write the steps again on how to get the target IP address, with a presumption that you already went through my first article. If you didn’t, please click here.

Step 01:

I did a google search for keyword

samba exploit-db

and I got..

I thought of checking the version of Samba running on Kioptrix, through

nmap -sV -O -A -T4 172.16.178.179

and

nikto -h 172.16.178.179

I didn’t get what I expected. Therefore, I did download that exploit (from the exploit-db) and thought to give it a go. (Remember, I have used half of my recess).

Step 02:

Download the exploit.

Narration:

I am not sure whether you did SSH with your Kali from your Host Machine. Since I am using Mac and it is quite convenient to use Kali Linux through ssh from my machine. (I have mentioned about this step in my previous post.)

Now, I have to copy the exploit (which is in Mac) to Kali Machine.

scp /Download/10.c root@172.16.178.179:/root/Desktop/exploits

Note: I have created a directory on Desktop, called exploits.

step 03:

chmod 755 10.c
gcc -o Fuck 10.c

Note: If it compiles successful, it won’t show any error.

./Fuck

Step 03:

./Fuck -bBcCdfprsStv 172.16.178.179

 

Root!! 

My alarm rings at perfect timing!  It is 2PM and has to resume back to work!  Later guys!

 

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button