TryHackMe - Brute It

Enumeration Link: https://tryhackme.com/room/bruteit Author: https://tryhackme.com/p/ReddyyZ Host: 10.10.166.128 Let’s enumerate the ports on the host using rustscan. ┌──(root💀b0x)-[/mnt/hgfs/THM/Brute It] └─# rustscan -a 10.10.166.128 --ulimit 5000 -b 4500 -- -sC -sV 130 ⨯ .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | .-._} }\ }/ /\ \| |\ | `-' `-'`-----'`----' `-' `----' `---' `-' `-'`-' `-' The Modern Day Port Scanner....

April 15, 2021 · 9 min · Umar_0x01

TryHackMe - Simple CTF

Enumeration Link: https://tryhackme.com/room/easyctf Author: https://tryhackme.com/p/MrSeth6797 Host: 10.10.178.141 Let’s start with rustscan against the host to enumerate open ports on the host. ┌──(root💀b0x)-[~/THM/Simple CTF] └─# rustscan -a 10.10.178.141 --ulimit 5000 -b 4500 -- -sC -sV .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | ....

April 15, 2021 · 5 min · Umar_0x01