ConvertMyVideo - THM

My Script to convert videos to MP3 is super secure. You can convert your videos - Why don’t you check it out! Room name Convert My Video OS Linux Difficulty Medium Room Link https://tryhackme.com/room/convertmyvideo Creator overjt Enumeration Portscan ➜ yt-convert nmap -sC -sV 10.10.240.17 -v -oN yt-convert.nmap # Nmap 7.91 scan initiated Sat Nov 27 06:13:41 2021 as: nmap -sC -sV -v -oN yt-convert.nmap 10.10.240.17 Increasing send delay for 10.10.240.17 from 5 to 10 due to 11 out of 30 dropped probes since last increase....

November 27, 2021 · 6 min · Shebu
Lockdown - THM

Lockdown - THM

Description Stay at 127.0.0.1. Wear a 255.255.255.0 Room name Lockdown OS Linux Difficulty Medium Room Link https://tryhackme.com/room/lockdown Creator hangrymoose Enumeration Portscan ➜ lockdown nmap -sC -sV 10.10.252.58 -v -oN lockdown.nmap # Nmap 7.91 scan initiated Mon Nov 8 03:56:11 2021 as: nmap -sV -sC -v -oN lockdown.nmap 10.10.252.58 Nmap scan report for 10.10.252.58 Host is up (0.35s latency). Not shown: 998 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7....

November 27, 2021 · 7 min · Shebu

Git Happens - THM

Room Description - Boss wanted me to create a prototype, so here it is! We even used something called “version control” that made deploying this really easy! Room Link - https://tryhackme.com/room/githappens Creator - hydragyrum Task 1 - Find the Super Secret Password NMAP # Nmap 7.91 scan initiated Wed Jul 21 01:43:34 2021 as: nmap -sC -sV -v -p 80 -Pn -oN git-happens.nmap 10.10.73.189 Nmap scan report for 10.10.73.189 Host is up....

November 17, 2021 · 4 min · Shebu

Openadmin - HTB

Summary - OpenAdmin from HackTheBox is an easy-rated machine which involves an exploit for OpenNetAdmin to get a foothold on the machine. There are 2 users on the box Jimmy and Joanna . We get the password for Jimmy via database config file & then ssh as Jimmy, then on enumerating we find an internal application running.Doing a simple curl command reveals id_rsa key of Joanna. We then crack the password of the id_rsa file and ssh into the machine as Joanna....

November 17, 2021 · 3 min · Shebu

Traverxec - HTB

Summary - Traverxec is a easy rated machine from hackthebox which involves a public exploit for nostromo web server by which we gain a foothold on the box . On the machine there’s a user called david .We find an id_rsa key of David in one of the directories & thus escalating our privileges to David. For root, we make use of a sudo misconfiguration on journelctl binary to escalate our privileges to root !...

November 17, 2021 · 5 min · Shebu

Daily Bugle - THM

Description - Compromise a Joomla CMS account via SQLi, practise cracking hashes and escalate your privileges by taking advantage of yum . Hack into the machine and obtain the root user’s credentials. **Room name ** Daily Bugle **OS ** Linux **Difficulty ** Hard **Room Link ** https://tryhackme.com/room/dailybugle **Creator ** Tryhackme Enumeration - Portscan ➜ dailybugle rustscan -a 10.10.164.206 --range 0-65535 -- -sV -sC -v -oN dailybugle.nmap # Nmap 7.91 scan initiated Sun Sep 5 10:04:00 2021 as: nmap -vvv -p 22,80,3306 -sV -sC -v -oN dailybugle....

November 16, 2021 · 4 min · Shebu

HackPark - THM

Description - Bruteforce a websites login with Hydra, identify and use a public exploit then escalate your privileges on this Windows machine! Room name HackPark OS Windows Difficulty Medium Room Link https://tryhackme.com/room/hackpark Creator Tryhackme Enumeration - nmap ┌──(shebu㉿kali)-[~/thm/hackpark] └─$rustscan -a 10.10.253.78 --range 0-65535 -- -sV -sV -oN hackpark.nmap # Nmap 7.91 scan initiated Fri Sep 24 10:37:00 2021 as: nmap -vvv -p 80,3389 -sV -sC -v -oN hackpark.nmap 10.10.30.95 Nmap scan report for 10....

November 16, 2021 · 5 min · Shebu

Retro - THM

Description - New high score! There are two distinct paths that can be taken on Retro. One requires significantly less trial and error, however, both will work. Room Retro OS Windows Difficulty Hard Room Link https://tryhackme.com/room/retro Creator DarkStar7471 Enumeration - Task 1 - Pwn Nmap # Nmap 7.91 scan initiated Mon Aug 9 02:32:51 2021 as: nmap -sC -sV -v -p 80,3389 -oN retro.nmap retro.thm Nmap scan report for retro.thm (10....

November 16, 2021 · 4 min · Shebu