[TryHackMe] LazyAdmin - Writeup

Intro Writeup of everything found and exploited in Lazy Admin. The room information says: “Have some fun! There might be multiple ways to get user access.” So this is a writeup of everything I discovered. Link to room: https://tryhackme.com/room/lazyadmin Reconnaissance Scanning An nmap scan of the IP revealed the following information: └─$ nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-25 14:51 BST Nmap scan report for [ip] Host is up (0....

April 25, 2021 · 5 min · ascrivins