TryHackMe - Agent Sudo

Agent Sudo Enumeration Link: https://tryhackme.com/room/agentsudoctf Author: https://tryhackme.com/p/DesKel Host: 10.10.107.2 Let’s start off with rustscan against the host to quickly get the open ports. ┌──(root💀b0x)-[/mnt/hgfs/THM/Agent Sudo] └─# rustscan -a 10.10.107.2 --ulimit 5000 -b 4500 -- -sC -sV .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | ....

April 18, 2021 · 11 min · Umar_0x01

TryHackMe - Simple CTF

Enumeration Link: https://tryhackme.com/room/easyctf Author: https://tryhackme.com/p/MrSeth6797 Host: 10.10.178.141 Let’s start with rustscan against the host to enumerate open ports on the host. ┌──(root💀b0x)-[~/THM/Simple CTF] └─# rustscan -a 10.10.178.141 --ulimit 5000 -b 4500 -- -sC -sV .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | ....

April 15, 2021 · 5 min · Umar_0x01

TryHackMe - Vulnversity

Enumeration Link: https://tryhackme.com/room/vulnversity Author: https://tryhackme.com/p/tryhackme Host: 10.10.150.136 Let’s start with rustscan scan against the host for full port scan and version fingerprinting and default scripts. ┌──(root💀b0x)-[/mnt/hgfs/THM/Vulnversity] [141/147] └─# rustscan -a 10.10.150.136 --ulimit 5000 -b 4500 -- -A The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- 🌍HACK THE PLANET🌍 [~] The config file is expected to be at "/root/.rustscan.toml" [~] Automatically increasing ulimit value to 5000....

April 13, 2021 · 7 min · Umar_0x01

TryHackMe - Bounty Hacker

Enumeration Host: 10.10.56.222 Let’s start with nmap scan against the host and see the ports open on it. ┌──(root💀b0x)-[/mnt/hgfs/THM/Bounty Hacker] [1/377] └─# nmap -A 10.10.56.222 -Pn -n Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-09 00:03 PKT Nmap scan report for 10.10.56.222 Host is up (0.21s latency). Not shown: 967 filtered ports, 30 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3....

April 8, 2021 · 11 min · Umar_0x01