TryHackMe - Overpass

Enumeration Link: https://tryhackme.com/room/overpass Creator: NinjaJc01 Host: 10.10.219.14 Port Scanning Let’s kick off with a fast rustscan against the host. ┌──(root💀b0x)-[~/THM/Overpass] └─# rustscan -a 10.10.219.14 --ulimit 5000 -b 4500 -- -sC -sV The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- Nmap? More like slowmap.🐢 [~] The config file is expected to be at "/root/.rustscan.toml" [~] Automatically increasing ulimit value to 5000. Open 10.10.219.14:22 Open 10....

April 20, 2021 · 11 min · Umar_0x01

TryHackMe - Brute It

Enumeration Link: https://tryhackme.com/room/bruteit Author: https://tryhackme.com/p/ReddyyZ Host: 10.10.166.128 Let’s enumerate the ports on the host using rustscan. ┌──(root💀b0x)-[/mnt/hgfs/THM/Brute It] └─# rustscan -a 10.10.166.128 --ulimit 5000 -b 4500 -- -sC -sV 130 ⨯ .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | .-._} }\ }/ /\ \| |\ | `-' `-'`-----'`----' `-' `----' `---' `-' `-'`-' `-' The Modern Day Port Scanner....

April 15, 2021 · 9 min · Umar_0x01

TryHackMe - Vulnversity

Enumeration Link: https://tryhackme.com/room/vulnversity Author: https://tryhackme.com/p/tryhackme Host: 10.10.150.136 Let’s start with rustscan scan against the host for full port scan and version fingerprinting and default scripts. ┌──(root💀b0x)-[/mnt/hgfs/THM/Vulnversity] [141/147] └─# rustscan -a 10.10.150.136 --ulimit 5000 -b 4500 -- -A The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- 🌍HACK THE PLANET🌍 [~] The config file is expected to be at "/root/.rustscan.toml" [~] Automatically increasing ulimit value to 5000....

April 13, 2021 · 7 min · Umar_0x01

TryHackMe - Basic Pentesting

Enumeration Link: https://tryhackme.com/room/basicpentestingjt Author: https://tryhackme.com/p/ashu Host: 10.10.137.134 Let’s do an NMAP scan against the host with safe scripts and version fingerprinting of services running on the machine. ┌──(root💀b0x)-[~/THM/Basic Pentesting] └─# nmap -sC -sV -v -Pn -n 10.10.137.134 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-11 03:47 PKT NSE: Loaded 153 scripts for scanning....

April 11, 2021 · 18 min · Umar_0x01

TryHackMe - Bounty Hacker

Enumeration Host: 10.10.56.222 Let’s start with nmap scan against the host and see the ports open on it. ┌──(root💀b0x)-[/mnt/hgfs/THM/Bounty Hacker] [1/377] └─# nmap -A 10.10.56.222 -Pn -n Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-09 00:03 PKT Nmap scan report for 10.10.56.222 Host is up (0.21s latency). Not shown: 967 filtered ports, 30 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3....

April 8, 2021 · 11 min · Umar_0x01