-->

  • TryHackMe Vulnversity Walkthrough







    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    TryHackMe Advent of cyber Day 9 Task 14 walkthrough


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.






     tryhackme rp nmap




    TryHackMe Vulnversity Walkthrough


    Learn about active recon, web app attacks and privilege escalation.


    This is our first room on TryHackMe and we’re gonna follow along with the OSCP preparation series. Let’s get started with our first machine. TryHackMe Vulnversity Walkthrough



    Specifications

    • Room: Vulnversity
    • Target OS: Linux
    • Difficulty: Easy
    • Info: Learn about active recon, web app attacks and privilege escalation.
    • Services: SSH (22), FTP (21), SMB (139, 445), Squid (3128), HTTP (3333)

    Contents

    • Getting user
    • Getting root



    Reconnaissance


    Ports Scanning

    As always, the first step consists of the reconnaissance phase as port scanning.



    Task 2-2: Number of open port

    Using the following nmap command, a total of 6 open ports can be detected.


    $ nmap 10.10.39.202 -Pn

    OR

    $ nmap -Pn -p-10000 -A -v <MACHINE IP>




        -Pn: Just scan for open ports
        -p-10000: Scan first 10000 ports
        -A: Enable OS detection, execute in-build script
        -v: Verbose mode (Displaying all the scanning processes and results)







    Answer :- 6






    Task 2-3: Squid proxy version


    By using the nmap scanner, I am able to identify the version.


    $ nmap 10.10.39.202 -Pn -sV


        -Pn: Just scan for open ports
        -sV Just scan version
       






    Answer :- 3.5.12



    Task 2-4: The meaning of -p-400 flag



    By referring to the task 2-2, the flag means scanning the first 400 ports.


    Answer :- 400




    Task 2-5: What will not be resolved by -n flag

    Referring to the nmap documentation, the DNS will not be resolved by using -n flag.


    Answer: DNS




    Task 2-6: OS detection


    By using the nmap scanner, I am able to identify the OS of the machine.


    $ nmap 10.10.39.202 -Pn -sV -O


    OR


    $ nmap 10.10.39.202 -sC -sV -Pn -O

       -O for OS Detection
       -sC for Default NSE Script








    Answer :- Ubuntu



    Task 2-7: Port that run by the web server.


    Web servers are not always run on the port 80, that is why we miss it out sometime. The webserver is located on port 3333.



    $ nmap 10.10.39.202 -sC -sV -Pn







    Answer: 3333



    [Task 3] Locating directories using GoBuster


    Using a fast directory discovery tool called GoBuster you will locate a directory that you can use to upload a shell to.


    The tasks in the challenge room want you to use Gobuster to enumerate the target website directories, which is fine, but just be aware that there are other tools that do similar types of directory scanning. See below for a brief breakdown of the more popular ones but understand they they all do the same thing - automate the time consuming task of finding various directories on a website.



    $ gobuster dir -e -u http://10.10.164.121:3333 -w /usr/share/wordlists/dirb/common.txt



    dir: uses directory/file brute forcing mode

    -e: expanded mode, print full URLs

    -u: the target URL or domain

    -w: path to word list




    Keep in mind that the size of your word list matters! A smaller word list will finish faster but may miss potentially interesting directories while a larger one may find more but could potentially take way longer to finish. Kali comes preinstalled with a bunch and you should play around with them to find the best ones for the situation you are in.






    Answer :- /internal/




    Remaining Question :- SooN




    Video Tutorial :-


        

    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • 0 comments:

    Post a Comment

    For Any Tech Updates, Hacking News, Internet, Computer, Technology and related to IT Field Articles Follow Our Blog.