AOC2 - Day 17,18 - TryHackMe
Room Link
Advent Of CyberSecurity 2
Task 22 : [Day 17] Reverse Engineering ReverseELFneering
Let us ssh into the target and see what we’ve got.
we have 2 binaries here, file1 is just for the tutorial , we will be looking at challenge1
Let us analyse it with radare2
We used aaa to analyze the binary and we can see the list of functions ...
AOC2 - Day 16 - TryHackMe
Room Link
Advent Of CyberSecurity 2
Task 21 : [Day 16] Scripting Help! Where is Santa?
Let us start with a nmap scan
What is the port number for the web server?
8000
Without using enumerations tools such as Dirbuster, what is the directory for the API? (without the API key)
/api
looking at the source code of the index.html page we can ...
AOC2 - Day 13 - TryHackMe
Room Link
Advent Of CyberSecurity 2
Task 18 : [Day 13] Special by John Hammond Coal for Christmas
Let’s start by a nmap scan
What old, deprecated protocol and service is running?
telnet
if it is not already intalled you can install it by using sudo apt install telnet
What credential was left for you?
clauschristmas
What distribution...
Brute It - TryHackMe
Room Link
Task 1 : About this box
yeah lets start the box.
Task 2 : Reconnaissance
Let us run a nmap scan
How many ports are open?
2
What version of SSH is running?
openssh 7.6p1
What version of Apache is running?
2.4.29
Which Linux distribution is running?
ubuntu
Although it says no exact os matches, we can see that the ssh servi...
Agent Sudo - TryHackMe
Room Link
Task 1 : Author note
lets do it..
Task 2 : Enumerate
let us start with an nmap scan
How many open ports?
3
Now let us scan the http sever with gobuster
How you redirect yourself to a secret page?
user-agent
lets open the http port on web browser
What is the agent name?
a user-agent is a string in your request that ident...
Blue - TryHackMe
Room Link
Task 1 : Recon
Scan the machine.
How many ports are open with a port number under 1000?
3
What is this machine vulnerable to? (Answer in the form of: ms??-???, ex: ms08-067)
To scan for vulnerabilities use the vuln script
nmap -sV -script vuln 10.10.215.188
Task 2 : Gain Access
Start Metasploit
Find the exploitation cod...
Metasploit - TryHackMe
Task 1 : Intro
install metasploit as instructed if it is not already present
Task 2 : Initializing…
Intialize and start metasploit sudo msfdb init && msfconsole or just msfconsole if already initialized the database
We can start the Metasploit console on the command line without showing the banner or any startup information a...
Vulnversity - TryHackMe
Task 1 : Deploy the machine
deploy the machine using the green button and wait for the ip to load.
Task 2 : Reconnaissance
run the nmap scan on the obtained ip address with the service versiob -sV flag
nmap -sV target_ip
this will take 2 - 3 minutes
No exact OS matches for host (If you know what OS is running on it, see https://nmap....
24 post articles, 3 pages.