Skip to content

Full cycle penetration testing lab demonstrating root access via vsFTPd 2.3.4 backdoor exploitation, sensitive data exfiltration ( /etc/shadow/ ) and offline password cracking using John The Ripper on Kali Linux.

Notifications You must be signed in to change notification settings

BokiCiphertext/Post-Exploitation-Credential-Auditing-Lab

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Post-Exploitation & Credential Auditing Lab

1. Exploitation phase

: Targeting the vsFTPd 2.3.4 backdoor on Metasploitable 2 ( 10.0.2.3 ). Exploit setup

Successfully gained a command shell session with root privileges. Root access

2. Post-Exploitation (Data Exfiltration)

: Once root access was established, I extracted the sensitive system files to audit the credentials.

  • User List: " cat /etc/passwd " Passwd file

  • Password Hashes: " cat /etc/shadow " Shadow file

3. Password Cracking with John the Ripper

: I moved the exfiltrated data to my local Kali machine and used the "unshadow" utility to prepare the files for cracking. File Preparation

Results: : John the Ripper successfully recovered 6 plain-text passwords using a dictionary attack.

  • msfadmin: msfadmin
  • sys: batman
  • klog: 123456789
  • service: service
  • postgres: postgres
  • user: user Cracked Passwords

About

Full cycle penetration testing lab demonstrating root access via vsFTPd 2.3.4 backdoor exploitation, sensitive data exfiltration ( /etc/shadow/ ) and offline password cracking using John The Ripper on Kali Linux.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published