-
Overpass - TryHackMe
Nov 01, 2020
Info This is a room from TryHackMe https://tryhackme.com/room/overpass If you have any questing, or want to discuss anything with me, pelase leave a comment or contact me through methods listed in About Page Recon First, always port scan: nmap -p- -v -T4 10.10.xx.xx 2 ports up. On port 80 is a website: There’s a funny comment in index source: Since they mentioned the Romans, I guess that would be caesar cipher or some kind of shifting cipher LOL.…more
Boot2RootTryHackMeEscalationROT47Web AuthenticationcronDNShosts
-
Looking Glass - TryHackMe
Oct 19, 2020
Info This is a room from TryHackMe. https://tryhackme.com/room/lookingglass This room is a sequel of Wonderland. And here’s my writeup of Wonderland. If you have any questions, or want to discuss anything with me, please leave a comment or find me through methods listed in About Page Recon First thing, no surprise, nmap: nmap 10.10.84.1 | tee nmap.log But this machine gave me a huge surprise: So many ports up. To figure out what services are running on these ports, I tried connecting them with netcat.…more
-
Jack - TryHackMe
Oct 03, 2020
Info This is a room from TryHackMe. Link to the room If you have any questions, or want to discuss anything with me, please leave a comment or find me through methods listed in About Page Recon First thing first, add domain name to /etc/hosts as described: As usual, do a port scan: We found ports 22 and 80 open on this host. Then the next thing would be doing a fingerprint scan on these ports:…more
-
Wonderland - TryHackMe
Jun 13, 2020
Room URL: https://tryhackme.com/room/wonderland Before you read If you haven’t tried this box yet, I’d highly recommend try it yourself first. This box is quite fun :) Well, let’s: Fall down the rabbit hole and enter wonderland. nmap First thing, no doubt, we gotta know which ports are open on this box. This is how we do it: nmap -sC -sV <your box ip> An ssh and a HTTP server.…more
Boot2RootTryHackMeEscalationPython Module HijackPATH Exploit