Feb. 10, 2023, 11:16 a.m. | Niharika Vijay

System Weakness - Medium systemweakness.com

This CTF emphasises enumeration success.

The nmap enumeration first produced the results 22/tcp[SSH], 80/tcp[HTTP], and 9091/tcp, the last of which appears to be custom.

Change your hosts if the website redirects you to “soccer.htb” on your first try to access it.

The web page is non-interactive when we navigate to it, and looking at the source code doesn’t reveal anything either. For this, we will now use Gobuster and the 2.3-medium wordlist. It will eventually produce the “/tiny” page.

Navigating …

access box change code ctf cybersecurity enumeration ethical hacking gobuster hack hack the box htb htb-walkthrough htb-writeup http medium nmap non penetration testing redirects results soccer source code ssh success. tcp the web web website wordlist

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)