NMAP

Nmap Scan Result 1 Nmap Scan Result 2 Nmap Scan Result 3

Web

Web Service Scan

FTP

FTP Connection Setup FTP Browsing FTP File Access

Fuerza Bruta

Uso de Hydra para realizar un ataque de fuerza bruta sobre SSH:

hydra -l lin -P locks.txt -t 6 ssh://10.10.114.194
Hydra Brute Force Attack

SSH

SSH Access

User Flag

User Flag Found

Escalada de Privilegios

Privilege Escalation Method Privilege Escalation Execution

Root Flag

Root Flag Found