2021-06-01から1ヶ月間の記事一覧

TryHackMe(THM):The Cod Caper

Task 1 Intro Task 2 Host Enumeration How many ports are open on the target machine? What is the http-title of the web server? What version is the ssh service? Task 3 Web Enumeration Recommended wordlist: big.txt What is the name of the imp…

TryHackMe(THM):Cat Pictures

Task 1 Deploy the machine! Task 2 Flags, flags, flags! Flag 1 Root Flag Task 1 Deploy the machine! Kali Linuxを起動します。 Task 2 Flags, flags, flags! Flag 1 まずnmapを実行します。 # nmap -p- <$TARGET_IP> 21番ポート(ftp)、22番ポート(ssh)…

TryHackMe(THM):GoldenEye

Task 1 Intro & Enumeration First things first, connect to our network and deploy the machine. Use nmap to scan the network for all ports. How many ports are open? Take a look on the website, take a dive into the source code too and remembe…