web analytics

Walkthrough – GoldenEye

The goal is to get root and capture the secret GoldenEye codes – flag.txt. This Vulnerable VM can be downloaded using the below link. GoldenEye: 1 ~ VulnHub Enumeration Nmap scan sudo nmap -p- -sV -A 172.16.1.105 Target URL: http://172.16.1.105 http://172.16.1.105/sev-home View Source of http://172.16.1.105 Explore further the terminal.js script Info Gathered: Decode HTML Login … Read more