Feb. 2, 2023, 6:26 p.m. | Xploit Ayush

InfoSec Write-ups - Medium infosecwriteups.com

A box involving encrypted archives, source code analysis and more.

Objective: The Objective of this machine is to own the user and root flag by exploiting the vulnerabilities and escalating our privileges from user to root.

You can access the lab here:

TryHackMe | Cyborg

TASK 2.1: Scan the machine, how many ports are open?

nmap -sV -sC -A -T4 10.10.22.165
Answer: 2 ports are open 22 and 80

Task 2.2: What service is running on port 22?

Answer: ssh …

access analysis box code code analysis ctf cybersecurity cyborg encrypted exploiting flag htb-thm lab machine nmap own port ports privileges root scan service source code tryhackme vulnerabilities writeup

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States