[TryHackMe] Chocolate Factory - Walkthrough

Intro Link to room: https://tryhackme.com/room/chocolatefactory Reconnaissance nmap Scan The nmap scan takes a while to run. The reason why can be seen from the results, we are given a bulk of open ports but we are only interested in some of them. └─$ nmap -sC -sV 10.10.239.50 Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-11 19:10 BST Nmap scan report for 10.10.239.50 Host is up (0.088s latency). Not shown: 989 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3....

May 11, 2021 · 7 min · ascrivins

[TryHackMe] Simple CTF - Walkthrough

Intro Link to Room: https://tryhackme.com/room/easyctf Reconnaissance Nmap Scan Starting with an nmap scan to see the open ports and running services. └─$ nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-27 19:10 BST Nmap scan report for [ip] Host is up (0.034s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3 | ftp-anon: Anonymous FTP login allowed (FTP code 230) <---- |_Can't get directory listing: TIMEOUT | ftp-syst: | STAT: | FTP server status: | Connected to ::ffff:10....

April 27, 2021 · 4 min · ascrivins

[TryHackMe] Inclusion - Walkthrough

Intro A walkthrough of the room Inclusion from TryHackMe. Link to Room: https://tryhackme.com/room/inclusion Reconnaissance Scanning The first thing to do with an IP is perform an nmap scan to see the open ports and services running on the machine. └─$ nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-26 20:07 BST Nmap scan report for [ip] Host is up (0.053s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7....

April 26, 2021 · 3 min · ascrivins

[TryHackMe] Wgel CTF - Walkthrough

Intro Link to room: https://tryhackme.com/room/wgelctf User Flag nmap Scan First thing to always do is to run an nmap scan and check out the results. > nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-18 09:13 EDT Nmap scan report for [ip] Host is up (0.039s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu Linux; protocol 2....

April 18, 2021 · 3 min · ascrivins

[TryHackMe] Crack the hash - Walkthrough

Intro Link to room: https://tryhackme.com/room/crackthehash Note: Some of the hashes will take a long time to crack. Level 1 Hash 1: 48bb6e862e54f2a795ffc4e541caed4d This hash can be cracked by using a online tool to search through a database of cracked hashes. Head to: https://hashes.com/en/decrypt/hash Copy in the hash and press Submit. This gives us the result and algorithm: 48bb6e862e54f2a795ffc4e541caed4d:[Redacted]:MD5 Hash 2: CBFDAC6008F9CAB4083784CBD… This hash can be cracked by using a online tool to search through a database of cracked hashes....

April 16, 2021 · 4 min · ascrivins