TryHackMe - Vulnversity

Enumeration Link: https://tryhackme.com/room/vulnversity Author: https://tryhackme.com/p/tryhackme Host: 10.10.150.136 Let’s start with rustscan scan against the host for full port scan and version fingerprinting and default scripts. ┌──(root💀b0x)-[/mnt/hgfs/THM/Vulnversity] [141/147] └─# rustscan -a 10.10.150.136 --ulimit 5000 -b 4500 -- -A The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- 🌍HACK THE PLANET🌍 [~] The config file is expected to be at "/root/.rustscan.toml" [~] Automatically increasing ulimit value to 5000....

April 13, 2021 · 7 min · Umar_0x01

TryHackMe - Basic Pentesting

Enumeration Link: https://tryhackme.com/room/basicpentestingjt Author: https://tryhackme.com/p/ashu Host: 10.10.137.134 Let’s do an NMAP scan against the host with safe scripts and version fingerprinting of services running on the machine. ┌──(root💀b0x)-[~/THM/Basic Pentesting] └─# nmap -sC -sV -v -Pn -n 10.10.137.134 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-11 03:47 PKT NSE: Loaded 153 scripts for scanning....

April 11, 2021 · 18 min · Umar_0x01

TryHackMe - Ignite

Enumeration Host: 10.10.140.200 As always, let’s start with a quick NMAP (-A) scan against the host ┌──(root💀b0x)-[/mnt/hgfs/THM/Ignite] └─# nmap -A 10.10.140.200 -Pn -n Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-09 11:31 PKT Nmap scan report for 10.10.140.200 Host is up (0.19s latency). Not shown: 999 closed ports PORT STATE SERVICE VERSION 80/tcp open ssl/http Apache/2....

April 9, 2021 · 9 min · Umar_0x01

TryHackMe - Bounty Hacker

Enumeration Host: 10.10.56.222 Let’s start with nmap scan against the host and see the ports open on it. ┌──(root💀b0x)-[/mnt/hgfs/THM/Bounty Hacker] [1/377] └─# nmap -A 10.10.56.222 -Pn -n Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-09 00:03 PKT Nmap scan report for 10.10.56.222 Host is up (0.21s latency). Not shown: 967 filtered ports, 30 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3....

April 8, 2021 · 11 min · Umar_0x01

TryHackMe - Internal

Enumeration IP: 10.10.25.58 Host: internal.thm Let’s start with the nmap full port scan and see the open ports Nmap full port scan ┌──(root💀b0x)-[/mnt/hgfs/THM/Internal] [7/117] └─# nmap -p- -v -iL ip -oN nmapFullPort.nmap Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-07 13:15 PKT Initiating Ping Scan at 13:15 Scanning 10.10.25.58 [4 ports] Completed Ping Scan at 13:15, 0.22s elapsed (1 total hosts) Initiating SYN Stealth Scan at 13:15 Scanning internal....

April 7, 2021 · 11 min · Umar_0x01