TryHackMe - Develpy

Develpy Enumeration Link: https://tryhackme.com/room/bsidesgtdevelpy Author: https://tryhackme.com/p/stuxnet Host: 10.10.36.158 Let’s start with a rustscan again the machine (as always) to quickly enumerate open ports. ┌──(root💀b0x)-[~/THM/Develpy] └─# rustscan -a 10.10.36.158 --ulimit 5000 -b 4500 -- -sC -sV The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- Please contribute more quotes to our GitHub https://github.com/rustscan/rustscan [~] The config file is expected to be at "/root/.rustscan.toml" [~] Automatically increasing ulimit value to 5000....

April 23, 2021 · 7 min · Umar_0x01

TryHackMe - Overpass

Enumeration Link: https://tryhackme.com/room/overpass Creator: NinjaJc01 Host: 10.10.219.14 Port Scanning Let’s kick off with a fast rustscan against the host. ┌──(root💀b0x)-[~/THM/Overpass] └─# rustscan -a 10.10.219.14 --ulimit 5000 -b 4500 -- -sC -sV The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- Nmap? More like slowmap.🐢 [~] The config file is expected to be at "/root/.rustscan.toml" [~] Automatically increasing ulimit value to 5000. Open 10.10.219.14:22 Open 10....

April 20, 2021 · 11 min · Umar_0x01

TryHackMe - Agent Sudo

Agent Sudo Enumeration Link: https://tryhackme.com/room/agentsudoctf Author: https://tryhackme.com/p/DesKel Host: 10.10.107.2 Let’s start off with rustscan against the host to quickly get the open ports. ┌──(root💀b0x)-[/mnt/hgfs/THM/Agent Sudo] └─# rustscan -a 10.10.107.2 --ulimit 5000 -b 4500 -- -sC -sV .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | ....

April 18, 2021 · 11 min · Umar_0x01

TryHackMe - Brute It

Enumeration Link: https://tryhackme.com/room/bruteit Author: https://tryhackme.com/p/ReddyyZ Host: 10.10.166.128 Let’s enumerate the ports on the host using rustscan. ┌──(root💀b0x)-[/mnt/hgfs/THM/Brute It] └─# rustscan -a 10.10.166.128 --ulimit 5000 -b 4500 -- -sC -sV 130 ⨯ .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | .-._} }\ }/ /\ \| |\ | `-' `-'`-----'`----' `-' `----' `---' `-' `-'`-' `-' The Modern Day Port Scanner....

April 15, 2021 · 9 min · Umar_0x01

TryHackMe - Simple CTF

Enumeration Link: https://tryhackme.com/room/easyctf Author: https://tryhackme.com/p/MrSeth6797 Host: 10.10.178.141 Let’s start with rustscan against the host to enumerate open ports on the host. ┌──(root💀b0x)-[~/THM/Simple CTF] └─# rustscan -a 10.10.178.141 --ulimit 5000 -b 4500 -- -sC -sV .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | ....

April 15, 2021 · 5 min · Umar_0x01