Mr Robot CTF

Can you root this Mr. Robot styled machine? This is a virtual machine meant for beginners/intermediate users. There are 3 hidden keys located on the machine, can you find them?


Lets go ahead and enumerate with Nmap

We have ports 22 (closed) 80 and 443 open. So lets navigate to the webpage

Looks like we get some fun terminal stuff within the webpage

Testing these, we dont find too much to note.

Decided to check for any directories that may be associated

We get a few here as well. Interesting ones to note are /admin, /wp-content, /login, and off screen /robots

/robots gives us the following page that appears to be point to our first key

Navigating to http://10.10.37.13/key-1-of-3.txt, we get our first key!

From here we are going to navigate to 10.10.241.235/0

This shows us that it is hosted on a wordpress page. Clicking the login button gives us the wordpress login

Downloaded the document called fsocity.dic by navigating to 10.10.241.235/fsocity.dic

Launching burp from here, we are going to intercept a login request

Running the following command we get a password

Username: Elliot

Password: ER28-0652

and we are in!