~$ Advent of Cyber 2022 - Day 4

Posted on Dec. 4th, 2022. | Est. reading time: 2 minutes

Author:
Unknown
Category:
Red Team: Scanning

Question 1

What is the name of the HTTP server running on the remote host?

We run nmap in service discovery mode like so: nmap -sV -sS $IP

Nmap scan results.Oooh, fun ports.

Answer: Apache

Question 2

What is the name of the service running on port 22 on the QA server?

Answer: ssh

Question 3

What is the name of the service running on port 22 on the QA server?

We access the SMB share by accessing smb://$IP in our file explorer. There we see three shares, including admins. There we log in with the credentials provided in the challenge ubuntu:S@nta2022.

A file explorer showing the directory of a samba share.Login? Succesful.

We find the flag.txt file:

A screenshot of the 'flag.txt' fileHere's our flag.

Answer: {THM_SANTA_SMB_SERVER}

Question 4

What is the password for the username santahr?

We look into the userlist.txt file and find the correct password:

Screenshot of the 'userlist.txt' file, it shows several username/password combinations.Terrible password policy on display here.

Answer: santa25