[TryHackMe] Simple CTF - Walkthrough

Intro Link to Room: https://tryhackme.com/room/easyctf Reconnaissance Nmap Scan Starting with an nmap scan to see the open ports and running services. └─$ nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-27 19:10 BST Nmap scan report for [ip] Host is up (0.034s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3 | ftp-anon: Anonymous FTP login allowed (FTP code 230) <---- |_Can't get directory listing: TIMEOUT | ftp-syst: | STAT: | FTP server status: | Connected to ::ffff:10....

April 27, 2021 · 4 min · ascrivins