TryHackMe | Kenobi

Sana Qazi
3 min readNov 22, 2020

Source: https://www.tryhackme.com/room/kenobi

— — — — — — — Content — — — — — — —

Task 1 Deploy the vulnerable machine.

Task 2 Enumerating Samba for shares.

Task 3 Gain initial access with ProFtpd.

Task 4 Privilege Escalation with Path Variable Manipulation.

— — — — — — — — — — — — — — — — — — —

Task 1 Deploy the vulnerable machine.

Scan the machine with Nmap, how many ports are open?

— Found via Zenmap.

Task 2 Enumerating Samba for shares.

Using the nmap command above, how many shares have been found?

— Read the material and use the given command.
— Found via Zenmap.

Once you’re connected, list the files on the share. What is the file can you see?

— Follow the given instructions to log in.
— ‘ls’ — to list the directory/files.
— ‘get’ — to download the files.

What port is FTP running on?

What mount can we see?

— Use the given command in Zenmap.
OR
— Simply click on the given port number and start scan.

Task 3 Gain initial access with ProFtpd

What is the version?

How many exploits are there for the ProFTPd running?

What is Kenobi’s user flag (/home/kenobi/user.txt)?

— Follow the given instruction and get logged in.
— ls — to list the directories/files.
— cat — to read the file.

Task 4 Privilege Escalation with Path Variable Manipulation

What file looks particularly out of the ordinary?

— Use the given command and go with the flow.

Run the binary, how many options appear?

What is the root flag (/root/root.txt)?

— Follow the given instructions.
— cat — to read the file.

--

--

Sana Qazi

Welcome to my digital inkwell of technical insight. I am translating the digital world into reader-friendly prose. I am a writer by day and a reader by night.