Hack the Box — Starting Point — Meow Machine write up

  • 24 Apr, 2024
  • read

Welcome to my first write-up on Hack the Box! In this article, I’ll guide you through the steps to conquer the “Meow” machine, a part of the ‘Starting Point’ labs with a ‘Very Easy’ difficulty rating.


To begin, log in to the Hack the Box portal and head to the Starting Point page. You’ll be presented with the option to choose between a PWNBOX or an OVPN (OpenVPN) connection. I opted for the OVPN method, utilizing Kali Linux through VirtualBox. Simply download the VPN (.ovpn) configuration file and execute the following command in your terminal:\


sudo openvpn [filename].ovpn

Remember to replace "[filename]" with the actual name of your downloaded .ovpn file for the Starting Point lab. Look for the "Initialization Sequence Completed" line in the terminal, confirming your successful connection to the Meow machine.


Refresh the browser page to see the new connection and activate the machine by clicking the 'Spawn Machine' button. Once the machine is active, note the target IP address.


Now, proceed to tackle the tasks provided by the Meow machine. I’ve summarized the answers to each task below:

VM Acronym:
Virtual Machine

Tool for Command Line Interaction:
Terminal

Service for VPN Connection to HTB labs:
OpenVPN

Abbreviated Name for ‘Tunnel Interface’:
tun

Tool for ICMP Echo Requests:
Ping

Common Tool for Finding Open Ports:
Nmap

Service on Port 23/tcp:
Telnet

Username for Telnet Login (Blank Password):
root (Try admin or administrator if root fails)

Submit Root Flag:
Conduct an nmap scan on the target IP, identifying an open port 23/tcp with the Telnet service. Use the command telnet [Target_IP] in the terminal, providing “root” as the username. Execute the ls command to list available directories/files, locate “flag.txt,” and use cat flag.txt to view its content. Copy the flag value and submit it in the browser.

Upon successful completion, you’ll receive a "Meow has been Pwned" message.

In conclusion, by running an nmap scan on [target_ip], we discovered an open port 23/tcp with the Telnet service. Connecting to the target server using telnet [target_ip] with the “root” username, we navigated through directories, found “flag.txt,” and solved the challenge. Happy hacking!