[TryHackMe] Chocolate Factory - Walkthrough

Intro Link to room: https://tryhackme.com/room/chocolatefactory Reconnaissance nmap Scan The nmap scan takes a while to run. The reason why can be seen from the results, we are given a bulk of open ports but we are only interested in some of them. └─$ nmap -sC -sV 10.10.239.50 Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-11 19:10 BST Nmap scan report for 10.10.239.50 Host is up (0.088s latency). Not shown: 989 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3....

May 11, 2021 · 7 min · ascrivins

[TryHackMe] Simple CTF - Walkthrough

Intro Link to Room: https://tryhackme.com/room/easyctf Reconnaissance Nmap Scan Starting with an nmap scan to see the open ports and running services. └─$ nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-27 19:10 BST Nmap scan report for [ip] Host is up (0.034s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3 | ftp-anon: Anonymous FTP login allowed (FTP code 230) <---- |_Can't get directory listing: TIMEOUT | ftp-syst: | STAT: | FTP server status: | Connected to ::ffff:10....

April 27, 2021 · 4 min · ascrivins

[TryHackMe] LazyAdmin - Writeup

Intro Writeup of everything found and exploited in Lazy Admin. The room information says: “Have some fun! There might be multiple ways to get user access.” So this is a writeup of everything I discovered. Link to room: https://tryhackme.com/room/lazyadmin Reconnaissance Scanning An nmap scan of the IP revealed the following information: └─$ nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-25 14:51 BST Nmap scan report for [ip] Host is up (0....

April 25, 2021 · 5 min · ascrivins

[TryHackMe] Wgel CTF - Walkthrough

Intro Link to room: https://tryhackme.com/room/wgelctf User Flag nmap Scan First thing to always do is to run an nmap scan and check out the results. > nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-18 09:13 EDT Nmap scan report for [ip] Host is up (0.039s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu Linux; protocol 2....

April 18, 2021 · 3 min · ascrivins