Introduction to Brooklyn Nine Nine CTF

Welcome to the Brooklyn Nine Nine CTF Walkthrough! In this guide, we’ll explore step-by-step how to conquer challenges inspired by the popular TV show. Whether you’re a seasoned cybersecurity enthusiast or a beginner eager to learn, this walkthrough will break down each task into simple, easy-to-follow steps. Get ready to test your skills, unravel clues, and emerge victorious in the ultimate cyber adventure based on Brooklyn Nine Nine!

Setup Environment

TryHackMe | Brooklyn Nine Nine

TryHackMe is an online platform for learning and teaching cyber security, all through your browser.

tryhackme.com

Brooklyn Nine Nine
  1. Via VulnHub: Download Brooklyn Nine Nine machine onto your local device, install it on a virtualization platform such as VirtualBox, configure the network settings, and initiate the attack.
  2. Through TryHackMe: Alternatively, access to this machine is possible via TryHackMe. Download the VPN configuration file to your device and utilize openvpn with the specified command:

You should see this line at the end of the code…

Alternatively, leverage the Attackbox offered by THM. A VPN connection is necessary since both our machine and the target machine need to be on the same network for effective attacks. 

Once all prerequisites are in place, we’re set to initiate the scan on the target machine.

Brooklyn Nine Nine CTF Challenges

Scanning IP with Nmap

After setting up the machine, our initial step is to scan its IP address using nmap. You can do this by running the command provided below:

nmap -v -sC <Machine IP>

Once the scanning is done, you can see that there is an FTP port opened…

So we can try an Anonymous FTP login and see if we can find something there.

ftp <Machine IP>

To retrieve the text file named note_to_jake.txt, simply type ‘get‘ followed by the file name. Afterward, close the FTP service.

After reviewing the file, it appears that ‘Jake’ is a username. So we will use Hydra to perform a brute-force attack and attempt an SSH login.

We successfully logged in via SSH. Once you get in the home directory then go in ‘holt‘ directory, you’ll find the user flag for our Brooklyn Nine Nine CTF.

Now for the second flag, type sudo -l for login root access…

Type the below command to get the root flag…

sudo /usr/bin/less /root/root.txt

Great job finishing the Brooklyn Nine Nine CTF! Explore our other walkthroughs for more exciting CTFs.

0 Shares:
Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like