Feb. 14, 2024, 11:06 a.m. | Eslam Omar

System Weakness - Medium systemweakness.com

THM — Startup Walkthrough

Hello friends today I want to share a new writeup about how to solve the startup room in tryhackme.

Let's start.

Enumeration:

nmap -sV -sC -oA scan/result IP_Target

Okay, now we have 3 services FTP, SSH, and HTTP.

FTP Service:

Upon seeing the result, it becomes clear that we can log in to FTP anonymously, Great let’s test this service.

We have an interesting file

Alright, let's check out the website to see if we can …

pentesting thm thm-writeup tryhackme tryhackme-walkthrough

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal