Premise

In this video walkthrough, I solved a CTF challenge designed to resemble OSCP Lab machines and The machine name is Photographer from Vulnhub. We started with Nmap scanning to discover open ports and running services and from there we found a vulnerable version of Koken CMS which enabled us to gain remote access. Then we did privilege escalation through looking for SUID bit-binaries

Machine Description

This machine was developed to prepare for OSCP. It is boot2root, tested on VirtualBox (but works on VMWare) and has two flags: user.txt and proof.txt.

Skills Learned

  • OSCP
  • Privilege Escalation through SUID bit permissions exploitation
  • Koken CMS

Get OSCP Certificate Notes

Video Walk-through

 

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles