MR. ROBOT Walk-through(part-1)

JAY BHATT
3 min readMar 7, 2021

Hello everyone!

Although Mr. robot box is very old but I would like to share it with you
First of all i will start with setting it up with *Internal network*(With name INET) so that no communication with my host system

Mr robot Network setting
Mr robot Network setting

similarly, I will change network settings with Kali Linux

So, now both systems are on the same network I need to setup DHCP server for them

Adding dhcp server

vboxmanage dhcpserver add — — network=INET — — server-ip=10.10.1.1 — — lower-ip=10.10.1.2 — — upper-ip=10.10.1.100 — — netmask=255.255.255.0 — — enable

vboxmanage is cli tool for managing VMs with that we are adding dhcpserver
- -network use to spectfy networkname which is INET — — server-ip is IP address for dhcp server — — upper-ip and — — lower-ip is starting and ending range of IP address — — enable use for starting the server

So now DHCP server is setup lets boot both machines

I will start with scanning the whole network to get an IP address for MR.ROBOT

network scan

I found it of Mr.robot which is 10.10.1.4 which has 3 ports open
SSH,HTTP,and HTTPS

and after some time looking throw website I started brought forcing hidden directories of the site with dirb

brought forcing hidden directories of the site

dirb http://10.10.1.4 -w /usr/share/wordlists/dirb/big.txt

and I found 2 files and open them up on the browser and both the was
contents same things

and then we found key-1-of-3.txt which was our 1st flag out of 3

that’s it the next flag will be on my next post
thank you so much for reading
happy hacking!

--

--

JAY BHATT

Cyber Security Enthusiast |Top 1% on TryHackMe |CTF Player