Boom Bashed π§¨π₯
Bashed is a retired HackTheBox machine, rated easy and rightfully. We’ll start by finding a hidden web shell to quickly gaining root level access due to misconfigured permissions to users.
Reconnaissance nmap scan Starting the reconnaissance with an initial Nmap scan.
nmap -sC -sV -oA nmap/bashed 10.129.183.146 -sC: run default nmap scripts
-sV: detect service version
-oA: output all formats and store in file nmap/bashed
Nmap scan report for 10.129.183.146 Host is up (0.
FreeFloat FTP Buffer Overflow πͺ£π¦
In this writeup i’ll demonstrate how to exploit Buffer Overflow in FreeFloat FTP Server on windows. The vulnerable application is can be downloaded from Here.
The Freefloat FTP Server has many vulnerable parameters which can be useful to practice and we will choose one of them here to do a full exercise.
Β Lab details Victim Machine: Windows XP SP1 x64 2003
Application: FreeFloat Ftp Server (Version 1.00)
Attacker Machine: Kali Linux 2021.