This report details the findings of a penetration testing engagement conducted on specific network assets within the campus environment. The primary objectives of this assessment were to Identify Vulnerabilities, Enumerate Open Ports, perform Operating System (OS) detection, and, critically, to Attempt to Gain Unauthorized Access to the designated target systems through the exploitation of identified vulnerabilities.
The engagement was conducted in a controlled manner, adhering strictly to the defined scope and rules of engagement, including prohibitions against Denial of Service (DoS) attacks and service disruptions. My findings highlight potential security weaknesses that could be leveraged by malicious actors, and recommendations are provided to mitigate these risks.
Date: 1 November 2024
Location: Burnaby, British Columbia, Canada
Prepared For: BCIT (Hamidreza Talebi)
Prepared By: Md Muhtashim Jahin
This report details the findings of a penetration testing engagement conducted on specific network assets within the campus environment. The primary objectives of this assessment were to Identify Vulnerabilities, Enumerate Open Ports, perform Operating System (OS) detection,
and, critically, to Attempt to Gain Unauthorized Access to the designated target systems through the exploitation of identified vulnerabilities.
The engagement was conducted in a controlled manner, adhering strictly to the defined scope and rules of engagement, including prohibitions against Denial of Service (DoS) attacks and service disruptions. My findings highlight potential security weaknesses that could be leveraged
by malicious actors, and recommendations are provided to mitigate these risks.
This document presents the results of a penetration test performed on the network infrastructure associated with the CEH Challenge Lab. The test was executed on Nov 1, 2024, from a penetration tester machine located on campus in Burnaby, British Columbia, Canada. The purpose of this test is to simulate real-world attack scenarios to identify exploitable vulnerabilities and provide a clear understanding of the current security posture of the in-scope
systems.
The scope of this penetration testing engagement was strictly limited to the following IP addresses as provided and depicted in the network diagram:
Scanning or attempting to access any other IP addresses not explicitly listed in this document was strictly prohibited. All scans were conducted from an on-campus machine, and the IPcaddress of the penetration testing machine will be documented within the report.systems.
The penetration testing engagement followed a structured approach, divided into three distinct
phases to ensure comprehensive coverage and clear reporting:
This initial phase focused on gathering as much information as possible about the target systems. The objectives included:
Various tools were utilized to gather this data, with findings presented in either picture or text format.
Following the enumeration phase, identified services and systems were analyzed for known vulnerabilities. Key activities in this phase included:
Strict adherence to ethical guidelines was maintained; Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks were not performed, and no services were intentionally turned down.
The final phase involved attempting to exploit the identified plausible vulnerabilities to gain unauthorized access to the target machines. The objectives were:
Proof of concept (screenshots, logs, detailed explanations) is essential for all findings and steps, as findings without proof will not be considered valid.
The penetration testing activities were conducted from a Kali Linux operating system, serving as the attacker machine. The IP address of the attacker machine within the lab environment was identified as 192.168.253.128.
From the perspective of the attacker machine, all target IP addresses (142.232.197.39, 142.232.197.72, 142.232.197.73, 142.232.197.67) were 2 hops away. This configuration defines the network path for the assessment, although direct connections within the local segment are also implied by the network diagram.
During the reconnaissance and vulnerability identification phases, the following primary tools were utilized:
The diagram above illustrates the network topology and the in-scope target systems for this penetration test.
This section details the vulnerabilities and configurations identified on the in-scope systems during the enumeration and vulnerability analysis phases. Findings are categorized by target IP address.
Operating System/Service Identification: The target system at 142.232.197.67 is identified as a Linux Ubuntu Server operating system, running an Apache HTTP Server.
Open Ports & Running Services: The following ports were identified as open, with their
corresponding services:
Software Version Used: The following software versions were identified:
Identified Vulnerabilities: Based on the scans, the following vulnerabilities related to the Apache HTTP Server were identified. These generally indicate that the installed Apache version is significantly outdated and lacks recent security patches.
1. Apache 2.4.x < 2.4.60 Multiple Vulnerabilities
2. Apache 2.4.x < 2.4.59 Multiple Vulnerabilities
3. Apache 2.4.x < 2.4.62 Multiple Vulnerabilities
Relevant CVE IDs:
This phase details the attempts made to gain unauthorized access to the target systems by exploiting identified vulnerabilities.
Upon discovering the presence of the Damn Vulnerable Web Application (DVWA) on the Ubuntu Web Server, the exploitation efforts were focused on leveraging the intentional vulnerabilities within DVWA. The SSH service was found to have a strong password, precluding a direct brute-force approach.
Exploitation Steps: SQL Injection
Having identified DVWA as a highly vulnerable web application, a SQL Injection vulnerability was targeted to extract sensitive information, specifically usernames and passwords.
1. Intercepting the Request: Burp Suite was launched and configured to intercept web traffic. A request to the DVWA web application (specifically the SQL Injection challenge page, where an input field for an ID was present) was captured.
2. Sending to Repeater: The intercepted request was sent to Burp Suite’s Repeater tool (Ctrl + R) for manipulation.
3. Injecting the Payload: In the Repeater, the following SQL Injection payload was injected into the ID input parameter: 1 UNION SELECT user, password FROM users– This payload is designed to bypass the intended query logic and extract the user and password columns from the users table. The — at the end comments out the remainder of the original SQL query.
4. Analyzing the Response: The modified request was sent. The response page was scrolled to the end, where the extracted usernames and hashed passwords were found typically presented in the “first name” and “surname” display areas of the DVWA page.
5. Password Cracking: One of the extracted hashed passwords, specifically for the user “Pablo”, was selected. This hash was then copied and pasted into a free online hash cracking tool.
Operating System/Service Identification: The operating system for this Mail Server is identified as Debian Linux.
Open Ports, Running Services & Software Versions: The following extensive list of open ports, corresponding services, and identified software versions were discovered on 142.232.197.73:
Identified Vulnerabilities: Based on the extensive services and their identified versions, numerous critical vulnerabilities are present on this system:
10.SSL Certificate Expiry
11.SSH Weak Key Exchange Algorithms Enabled
12.SMTP Service STARTTLS Plaintext Command Injection
Two direct methods of remote access were identified and successfully utilized on the Mail Server:
After gaining root access to the Mail Server, further enumeration of the file system led to the discovery of sensitive credentials.
Operating System/Service Identification: The target system at 142.232.197.72 is identified as a Microsoft Windows 7 Ultimate 6.1 PC.
Open Ports & Running Services: The following open ports and services were identified on 142.232.197.72:
http-server-header: Microsoft-HTTPAPI/2.0
http-title: Service Unavailable
Note on ‘tcpwrapped’ Services: The term tcpwrapped in Nmap scan results indicates that a TCP connection was successfully established with the port, but the service did not respond to Nmap’s application-layer probes. This often means that a TCP Wrapper (like tcpd on Linux) or a firewall is configured to permit the connection but then immediately drop it or deny further interaction, preventing Nmap from identifying the specific service. It can also occur if the service crashed or is not handling the probe correctly. While the port is technically “open” for connection, the service behind it is either intentionally restricting access or not functioning as expected.
Software Version Used: The software versions are as identified in the open ports and running services, including Microsoft Windows RPC and Windows 7 Ultimate 7601 Service Pack 1, Microsoft-ds.
Identified Vulnerabilities: Based on the identified operating system and services, the following vulnerabilities are present:
2. Microsoft Windows/Exchange SMTP DNS Lookup Overflow (885881)
03. SSL Certificate Signed Using Weak Hashing Algorithm
4. SSL Medium Strength Cipher Suites Supported (SWEET32)
5. TLS Version 1.0 Protocol Detection
6. Unencrypted Telnet Server
Post-Access Discovery: Upon gaining access, it was confirmed that the Windows 7 Ultimate system was intentionally operating as a KFSensor Honeypot. This explains the high number of open and tcpwrapped ports identified during the earlier enumeration phase, as the honeypot simulates various services to detect and log suspicious activity.
Operating System/Service Identification: The target system at 142.232.197.39 is identified as a T-Pot Honeypot, which simulates various operating systems and services. Specifically, connections to the SSH and Telnet services present a Linux (Ubuntu) operating system, while access through Port 4444 (Krb524 service) leads to a Windows XP environment.
Open Ports & Running Services: The following open and closed ports, along with their corresponding services and versions, were identified on 142.232.197.39:
Software Version Used: The following software versions were identified from the scan:
Identified Vulnerabilities: The following vulnerabilities were identified for 142.232.197.39:
2. DoS Attack vulnerability
3. MS04-007: ASN.1 Vulnerability Could Allow Code Execution
4. Network Time Protocol Daemon (ntpd) monlist Command Enabled DoS
5. SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)
Multiple methods were successfully used to gain access to the T-Pot honeypot, demonstrating its susceptibility to common credential-based attacks. The honeypot presented different operating system environments based on the service accessed. All exploitations utilized guessable or default credentials.
The following tools were utilized throughout this penetration testing engagement:
This penetration testing engagement, conducted on the specified network assets within the campus environment, successfully identified a range of security vulnerabilities and exploitable weaknesses. The primary objective of simulating real-world attack scenarios was achieved, providing critical insights into the current security posture of the in-scope systems.
Key findings across the targeted systems underscore common security deficiencies, primarily related to outdated software, weak default configurations, and the prevalence of guessable or easily discoverable credentials:
The findings collectively indicate a significant attack surface across the tested environment, largely attributable to unpatched software, weak default configurations, and poor password hygiene. These vulnerabilities present considerable risks to the confidentiality, integrity, and availability of the systems.
It is imperative that the identified vulnerabilities are addressed promptly and systematically. The detailed recommendations provided throughout this report outline actionable steps for remediation. A commitment to implementing these recommendations, coupled with ongoing security monitoring, regular patching cycles, and robust password policies, will significantly enhance the overall security posture and resilience against future cyber threats.