Kioptrix Level 1 [Vulnhub] Walkthrough

Romesh Ponnamperuma
3 min readMar 12, 2021

Kioptrix is a boot to root challange which we can download from the vulnhub.First of all , we have to download and intall to our vmware or virtual box machine.

1.Kioptrix login terminal

Description

Kioptrix is a boot to root virtual machine which is hosted on Vulnhub. Description of the challenge. “This Kioptrix VM Image are easy challenges. The object of the game is to acquire root access via any means possible (except actually hacking the VM server or player).The purpose of these games are to learn the basic tools and techniques in vulnerability assessment and exploitation

Methodology

  1. Scanning
  2. Enumeration
  3. Exploitation
  4. gain access to root

Tools for using this challenge

  1. Nmap
  2. Nikto
  3. Searchsploit

Turn on the kitoptrix machine and scan the victim ip address using the netdiscover.

netdiscover command
result of the netdiscover

Afterwards, we have to enumerate the open ports and protocols. at the moment, i used the nmap tool. nmap tool is good for scaning open ports and protocols.

nmap -A -p- 192.168.1.6

result of nmap scanning

http port(80) is open. so , i tried to get some clue from the website.

web page

i tried so hard but, i can’t find any clue from the web page . Therefore, i use nikto tool for vulnerability scaning .

nikto -host 192.168.1.6

result of nikto scan

In this scan i tried find big clue about the gain the root acces but, we can’t find the big clue eventhough, we find the server name , version and other information from the vulnerability scan.Afterwards, i use the searchspolit to find the exploit.

result of the search spolit

after that, i download the this file from the exploitdb.

result of exploit db

Exploitation

  1. cd Downloads
  2. ls
  3. gcc -o 764 764.c -lcrypto
result of above commands

Now the exploit shows the various versions of Apache Server and the Operating system.From our nmap scan we get to know our OS and the Apache service version.

the service lable is “ 0x6b”

Eventually, we get the root access of the kioptrix level 1

result of root access

However, this was a beginner boot2root machine of the Kioptrix series level 1. I think you are enjoing and feel motivated for doing ctf.as this feild was wide and we have to learn each every moment.

--

--