HTB Cap


Run a nmap scan to find for open ports

Head to the web server and a security tool is found.

Pcap files can be downloaded

Follow the TCP stream on that particular pcap file but no clues available.

In the url type in 0 to get another pcap file.

Follow the tcp stream and user credentials are found in plain text.

Login via ssh and the user.txt is found.

Python can be used to get root access.

Start python and setuid to o and root access is gained.

Create a website or blog at WordPress.com