Try Hack me -Brooklyn 9–9 Write-up

Adithya Thatipalli
3 min readSep 19, 2020

--

Hello All,

This is my first write-up i m doing by doing a THM box — Brooklyn Nine Nine which is a basic level box

. Lets get started

  1. Lets start Enumerating with Nmap

nmap -sC -sV -Pn -vv 10.10.171.81

We can see the open ports, as P-21 FTP is open. lets try to login

Yes, we got into…. if we can check the directory, we can see a note. Lets download it and check..

Hmmm…. its a note from Amy…. I think if jake’s password is the weak one, lets use hydra on it.

we got jake’s password. lets run ssh to see what files he have

hmmm…. no valuable info … lets check who are the other users in the machine and check their contents

We can see amy,holt are the other users and if we go through holt’s directory we can see the first flag. Lets pause this here and see the http site of this box.

Hoo, its the banner of brooklyn 9–9. Lets check the source of the Page.

We can see a note about the picture and commented as a hint to steganography using stregcracker

We got a password using steganography. Lets check what the out file contains

Hoo Hoo we got holt’s password. lets login into ssh

Hmm…. its disappointing that captain did not store any useful info here :(

Since we don’t have any useful info. lets try to escalate the privileges

okay… jake can run only less, lets try to exploit it.

I am doing it using gfto bins, we can run “sudo nano” to exploit

we got the shell. Now find the second flag.

Gotcha, we got the 2nd flag tooo.

Thanks to all

Thanks for Fsociety2006 for giving me the chance.

--

--

Adithya Thatipalli

Security Engineer by Day, Cloud and Blockchain Learner during Night