TryHackMe - Vulnversity

Enumeration Link: https://tryhackme.com/room/vulnversity Author: https://tryhackme.com/p/tryhackme Host: 10.10.150.136 Let’s start with rustscan scan against the host for full port scan and version fingerprinting and default scripts. ┌──(root💀b0x)-[/mnt/hgfs/THM/Vulnversity] [141/147] └─# rustscan -a 10.10.150.136 --ulimit 5000 -b 4500 -- -A The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- 🌍HACK THE PLANET🌍 [~] The config file is expected to be at "/root/.rustscan.toml" [~] Automatically increasing ulimit value to 5000....

April 13, 2021 · 7 min · Umar_0x01

TryHackMe - Basic Pentesting

Enumeration Link: https://tryhackme.com/room/basicpentestingjt Author: https://tryhackme.com/p/ashu Host: 10.10.137.134 Let’s do an NMAP scan against the host with safe scripts and version fingerprinting of services running on the machine. ┌──(root💀b0x)-[~/THM/Basic Pentesting] └─# nmap -sC -sV -v -Pn -n 10.10.137.134 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-11 03:47 PKT NSE: Loaded 153 scripts for scanning....

April 11, 2021 · 18 min · Umar_0x01