Skip to content

DEBBKL/Pentesting

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 

Repository files navigation

PENTESTING - Zico2 Challenge

### Download the virtual machine

Description

This project documents the pentesting process of a vulnerable virtual machine called Zico2. The goal is to practice reconnaissance, scanning, directory enumeration, and exploitation of a web vulnerability (Remote Code Execution). Kali Linux was used as the attack environment along with analysis and exploitation tools such as Nmap, Nikto, Dirb, Searchsploit, and Metasploit.

Languages and Tools Used

  • Kali Linux
  • Nmap
  • Netdiscover
  • Nikto
  • Dirb
  • Searchsploit
  • Metasploit

Environment Used

  • Attacker system: Kali Linux
  • Target system: Zico2 Virtual Machine (10.0.2.5)
  • Network mode: NAT + Internal Network (VirtualBox)

Analysis Process

1. Detecting the target machine:

Command used:

netdiscover -r 10.0.2.0/24
Netdiscover - Network discovery
Using netdiscover to identify the target machine’s IP.

2. Service scanning with Nmap:

nmap -Pn -A -T4 10.0.2.5

Services detected:

  • 22/tcp - SSH
  • 80/tcp - HTTP
  • 111/tcp - RPCBind
Nmap - Port scanning
Nmap scan revealing open ports (22, 80, 111).

3. Web security analysis with Nikto:

nikto -h http://10.0.2.5

Potentially vulnerable directories and configurations are identified.

Nikto - Web server analysis
Analysis with nikto detecting possible vulnerabilities.

4. Directory brute forcing with Dirb:

dirb http://10.0.2.5/ /usr/share/dirb/wordlists/common.txt

Important result: discovery of the /dbadmin directory.

Dirb - Directory brute force
Directory enumeration with dirb, discovering /dbadmin.

5. Manual inspection of the directory:

Accessing http://10.0.2.5/dbadmin reveals the phpLiteAdmin application.

6. Vulnerability search with Searchsploit:

searchsploit -t phpliteadmin

Match found:

PHPLiteAdmin 1.9.3 – Remote PHP Code Injection
searchsploit -x php/webapps/24044.txt

7. Exploitation attempt:

Attempting access to phpLiteAdmin using default passwords documented in the exploit.

Screenshot of phpLiteAdmin Access

phpLiteAdmin Accessed
Access to phpLiteAdmin, potential exploitation via Remote Code Execution.

🔝 Back to top

Lessons Learned

  • Improved skills in network scanning and service enumeration.
  • Identification and exploitation of known vulnerabilities.
  • Manual and automated analysis of web applications.
  • Use of dictionaries for directory brute forcing.
  • Consulting and practical use of public exploits.
pentesting-zico2/
├── screenshots/
│   └── 1.png
│   └── 2.png
│   └── 3.png
│   └── 4.png
│   └── 5.png
├── report.md
└── index.html (this file)

Author

Déborah Loisel
Vulnerability Analyst & Blue Team Junior
LinkedIn · GitHub

About

Pentesting report of the Zico2 vulnerable machine using Kali Linux and common exploitation tools.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Languages