Simple CTF from TryHackMe running our usual nmap scan, we get we see that ftp is running at port 21 with anonymous ftp enabled a web server is running at port 80 with default ...
Vulnversity from TryHackMe Task 1 - Deploy the machine deployment B), lezz go Task 2 - Reconnaissance Scan this box: nmap -sV <machines ip> Scan the box, how many ...
Hydra from TryHackMe Task 1 - Hydra Introduction uses and installation Task 2 - Using Hydra ftp bruteforcing : hydra -l user -P passlist.txt ftp://$MACHINE_IP ssh bruteforcing...
Metasploit from TryHackMe Task 1 - Intro uhh intro Task 2 - Initializing… First things first, we need to initialize the database! Let’s do that now with the command: msfdb init ...
Crack the Hash from TryHackMe store the hash of each question in a text file using echo -n '<hash>' > <hash_file> (use quotes because some hashes contain $ which messes up the data ...
Nmap Fundamentals from TryHackMe Task 1 - Deploy link to a youtube vid that demonstrates nmap Task 2 - Nmap Quiz geez, this is just what’s given in nmap -h First, how do you access the...
OhSINT from TryHackMe Task 1 - OhSINT What is this users avatar of? running strings WindowsXP.jpg | head -n 30 told me that there was exif data in it, so ran it with exiftool to cura...
Web Fundamentals from TryHackMe Task 1 - Introduction and Objectives eh, generic intro stuff Task 2 - How do we load websites? What request verb is used to retrieve page content? G...
Basic Pentesting from TryHackMe Task 1 - Web App Testing and Privilege Escalation Deploy the machine and connect to our network Find the services exposed by the machine ...
Linux PrivEsc Task 1 - Deploy the Vulnerable Debian VM Deploy the machine and login to the “user” account using SSH. yea, ssh user@MACHINE_IP, then password = password321 R...