CTF Writeup: Kenobi
TryHackMe’s ‘Kenobi’ room is a fairly straightforward room as part of the Offensive Pentesting pathway. This room will cover accessing a Samba share, manipulating a vulnerable version of proftpd to gain initial access and escalate your privileges to root via an SUID binary. The room is a walkthrough so it should be fairly straightforward. I’m excited to dive in! Task 1 - Deploy the vulnerable machine Deploying the room is easy. TryHackMe will spin up the vulnerable room which we can connect to using the web-based attack-box, or through an OpenVPN connection. I like using the OpenVPN connection through my Kali Linux VM, but at the time of writing this isn’t available to me. Web-Based AttackBox time! ...