Introduction I found an interresting post in TryHackMe blog which describe a path with free room to follow to progress inside TryHackMe. Hereafter is my own progression. Level 1 - Intro [👍] O...
THM The Great Escape
Task 2 - A simple Webapp Find the flag hidden in the webapp Launch an enumeration with nmap nmap -sV -sC <ip> -v 80/tcp open http syn-ack nginx 1.19.6 |_http-favicon: Unknown favicon MD...
THM Kubernetesforyouly
Task 1 - Access the cluster Find the username Launch an enumeration with nmap nmap -sV -sC <ip> -v We discover several open port, let’s try to access to check what is behind. port 3000 is li...
THM RootMe
Reconnaissance Scan the machine nmap -sV -O <ip> -v Apache version Checking the previous output to found the good version. Service on port 22 Checking the previous output to found the good...
THM Linux Agency
Let’s just jump in Flag format is username{md5sum} Based on the information provided, the entiere flag is the password for next questions. Linux Fundamentals Mission 1 Connect on ssh with provided...
THM Jack of All Trades
Introduction Not a lot of information inside this room. So let’s use standard way of discovering. Reconnaissance Use nmap to analyse the deployed room nmap -sV -O <ip> -v Have a detailled ...
THM Hacker Note
Task 1: Reconnaissance To identify open ports inside the target machine, you can use nmap namp -sV -O -v -sV flag will give you details about software accessible through the open ports. Task 2: ...
THM Bolt
Question 1 What port number has a web server with a CMS running? Run an nmap enumeration nmap -sV <ip> -v We found several http ports open. Question 2 What is the username we c...
THM The Cod Caper
Task 2 Host Enumeration nmap -sV <ip> -v You will found all the answer with this command. Task 3 Web Enumeration gobuster dir -u <ip> -w /usr/share/wordlists/dirb/big.txt ...
THM Overpass
Connect on the URL, we found a website. Quick browsing allow us to see that there is some files available on the download section. Let’s start an enumeration with nmap. Only two ports are avai...
- 1
- 1 / 1