Jan. 9, 2024, 4:42 p.m. | xocybersec

System Weakness - Medium systemweakness.com

Cybersecurity, Vulnerable Software, Misconfigured permissions

TryHackMe — Annie Walkthrough

A walkthrough with my tactics, techniques, and procedures.

Reconnaissance/Scanning:

Starting with an Nmap scan to show what ports are open. I found 3 ports open with one running AnyDesk Client.

Nmap scan results

Vulnerability assessment:

Since it’s a software running on that port, I checked searchsploit for any current exploits.

Searchsploit results

I ran into a bunch of type errors and syntax errors until I found an updated script at: https://github.com/josephalan42/Exploits/blob/main/AnyDesk%205.5.2%20-%20Remote%20Code%20Execution …

cybersecurity ethical hacking pentesting tryhackme tryhackme-walkthrough

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)