Feb. 14, 2024, 11:07 a.m. | Eslam Omar

System Weakness - Medium systemweakness.com

THM — Internal Walkthrough

Hello friends, Today I want to share my write-up about how I solved the Internal room in tryhackme.

let’s start.

Enumeration:

namp IP -sV -sC -Pn

Now, we have two 22,80 ports, Okay let’s visit the website but before that, We need to edit the host’s file.

echo "ip    internal.thm" | sudo tea -a /etc/hosts

Website Enumeration:

We can use ‘gobuster’ to search for any hidden directories.

gobuster dir --url "http://internal.thm" -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt

Let’s navigate …

pentesting thm thm-writeup tryhackme tryhackme-walkthrough

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal