VulnHub — NULLBYTE: 1 — Part 1

Sheng-Shan Chen
Mar 16, 2021

--

Description

Codename: NB0x01

Download: ly0n.me/nullbyte/NullByte.ova.zip

Objetcive: Get to /root/proof.txt and follow the instructions.

Level: Basic to intermediate.

Description: Boot2root, box will get IP from dhcp, works fine with virtualbox&vmware.

Hints: Use your lateral thinking skills, maybe you’ll need to write some code.

Links https://www.vulnhub.com/entry/nullbyte-1,126/

Step1. 首先準備攻擊機跟靶機,並設置NAT。

Step2. 透過下方指令得知網段在 10.0.2.0/24

sudo ifconfig

Step3. 利用netdiscover掃描網段

sudo netdiscover -r 10.0.2.0/24

Step4. 可疑的有2.3與2.15,以nmap掃描這幾個IP。

nmap -sV 10.0.2.15

Step5. 發現80port 有開,顯然有個Web Server!

今天就先到這裡,我們目前使用了nmap、discover、nettools等工具。

--

--