Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/gheris-579/deathnote-1-vulnhub
Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMware
https://github.com/gheris-579/deathnote-1-vulnhub
2024 fyp gobuster hacking kali-linux kali-tools netdi vulnerability vulnhub vulnhub-walkthrough vulnhub-writeups wpscan-vulnerability-database
Last synced: 20 days ago
JSON representation
Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMware
- Host: GitHub
- URL: https://github.com/gheris-579/deathnote-1-vulnhub
- Owner: Gheris-579
- Created: 2024-03-09T11:17:29.000Z (10 months ago)
- Default Branch: main
- Last Pushed: 2024-03-23T21:20:53.000Z (9 months ago)
- Last Synced: 2024-03-23T23:45:25.322Z (9 months ago)
- Topics: 2024, fyp, gobuster, hacking, kali-linux, kali-tools, netdi, vulnerability, vulnhub, vulnhub-walkthrough, vulnhub-writeups, wpscan-vulnerability-database
- Homepage:
- Size: 8.79 KB
- Stars: 0
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
# DEATHNOTE-1-VulnHub
Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMwarenetdiscover -i eth0
![Screenshot 2024-03-22 194002](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/bd50c87b-ee50-4f1d-bd85-d3d282cf0704)
nmap -sS -sV -sC -p- ip
- The -sS option in nmap tells you to perform a stealth scan, that is, a scan in which the software tries not to be detected by the target host.
- The -sV option in nmap tells you to perform a version scan, that is, to try to identify the versions of services that respond to open ports.
- The -sC option in nmap tells you to run a scan script, that is, to use a set of predefined scripts to search for vulnerabilities or other information about running services.
![Screenshot 2024-03-22 194247](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/de40d3b2-7c62-40a4-bcbc-69b676bbc743)
nano /etc/hosts
![Screenshot 2024-03-22 194610](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/25ccb3f2-dad2-4e3e-8bed-f1367d0374f7)
![Screenshot 2024-03-22 194915](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/8bb24cc1-ca44-41f6-bd2d-2e84488aea47)
![Screenshot 2024-03-22 195256](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/31fa0e66-003e-4cc9-a9f5-dd6f4bea5abb)
this page was created with WordPress.
![Screenshot 2024-03-22 195453](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/1a213f8e-7922-44a7-a950-32301ffe8234)
gobuster dir -u http://deathnote.vuln/wordpress/ -w /usr/share/wordlists/Discovery/Web-Content/directory-list-2.3-medium.txt
![Screenshot 2024-03-22 195823](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/904ab1b4-463b-4805-856e-8374ac12eab5)
![Screenshot 2024-03-22 200338](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/ab8662f6-f682-4483-a56b-65baa252b720)
wpscan --url http://deathnote.vuln/wordpress/ -e u
![Screenshot 2024-03-22 200817](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/fabeefba-235e-4615-8f59-e5a9fd46b509)
Password
![7](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/0b34962d-aa78-4cd4-a963-4364c8c689ec)
User:kira pass:iamjustic3
![Screenshot 2024-03-22 201122](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/aadcd586-5e17-4546-8bae-7cd7f295dd91)
![Screenshot 2024-03-22 202604](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/8df873c2-f174-4984-a9d2-10bef858ec54)
hydra -l l -P note ssh://192.168.56.103
- l in username
![Screenshot 2024-03-22 203211](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/bbf7ca5a-468f-4813-b58d-3c8a030a34ed)
![Screenshot 2024-03-23 211255](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/d5e48ee1-a3e2-481e-8b7d-fb9fd81c63bb)
https://www.dcode.fr/brainfuck-language
![Screenshot 2024-03-23 211928](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/82286724-2527-40d5-a87a-52b5ba17a32a)
![Screenshot 2024-03-23 212742](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/f9b07b00-b7ea-494a-a672-9a5b28b965f3)
![Screenshot 2024-03-23 213030](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/8e10ebad-a1f8-4e02-a3d8-e6d11b9fa98d)
![Screenshot 2024-03-23 213447](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/496521eb-3af4-41c2-832b-34bd87df56ad)
![Screenshot 2024-03-23 213948](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/fbd541e4-5ff5-4b1c-8d45-982f7db494ac)
https://cyberchef.org/
![Screenshot 2024-03-23 215732](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/14ba105e-f3f6-45cc-a2b4-74602f18cb87)
![Screenshot 2024-03-23 220150](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/97001f25-f5fa-4b3c-8857-e23f1ab29f85)
![Screenshot 2024-03-23 220247](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/3cceabd2-3ad7-4e43-8cdc-53ee35af8ec8)
![Screenshot 2024-03-23 220436](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/e4febb8c-5c67-4521-983b-715d9c542a86)
![Screenshot 2024-03-23 220749](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/0c37d2d3-83a9-450e-a530-237e33858e47)
![Screenshot 2024-03-23 220941](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/f7ebec59-0e30-491c-8c10-b858624225d9)
![Screenshot 2024-03-23 221127](https://github.com/Gheris-579/DEATHNOTE-1-VulnHub/assets/103877241/2a08dafe-e722-4a73-bdb4-d40f6d2234a6)