This is a detailed walkthrough of the HackTheBox Easy Box 1 challenge, covering each stage of the penetration testing process.
In this section, we perform network reconnaissance and service discovery using tools like nmap, netcat, or others to identify open ports, services, and potential attack vectors.
nmap -sC -sV -oN nmap_initial.txt 10.10.10.X
Output shows open ports 22 (SSH) and 80 (HTTP). We also found a public web directory that looks interesting.
Based on the services identified, the following vulnerabilities were discovered:
In this section, we detail how the vulnerabilities were exploited to gain initial access to the system.
Exploiting the outdated Apache server allowed us to upload a reverse shell:
nc -lvnp 4444
Next, we used a weak SSH password to gain further access to the machine.
After gaining access, we performed the following actions:
This section highlights key takeaways and best practices learned from the engagement: