Hacking Deathnote — Writeup VulnHub

Neelesh Patel
2 min readSep 18, 2021

--

A quick win machine for warmup, without ado, let’s dive in!!

So I initially scanned for services and open ports that might help to enumerate the target

As port 80 was open, so I started fuzzing the website and found usernames like kira and l.Besides that, there’s was a directory called important.jpg and was initially not able to show up, then curl came into effect. Burp can also do the same, but I’ll prefer curl ;-)

During enumeration I found the file notes.txt which was initially a hint in cover page.

It’s a wordlist awesome!!!!, so tried to brute force the ssh login with this wordlist and got a successful login

user.txt contains text encrypted with brainfuck. During enumeration there’s directory called fake-notebook-rule with a hint.After following the rules, the decoding throws the password for kira, AWESOME!!!!

Checking for permission, allows all!!, that was a very quick move to get a root shell!!

That’s all for now,

Until Next Time,

Stay Humble!!

— — — — — — — — — — — — — — —

--

--

Neelesh Patel

All I need is just my ten fingers and sometimes {coffee}, to talk to computers.