Jan. 19, 2024, 12:55 p.m. | xocybersec

System Weakness - Medium systemweakness.com

Cybersecurity, SQLinjection, Hacking, Unrestricted File Upload

TryHackMe — Plotted TMS Walkthrough

A walkthrough with my tactics, techniques, and procedures.

Reconnaissance/Scanning:

I started off by scanning the network to see which ports were open/services running on the ports.

$ nmap -A -O -sC -sV -p- <machine_IP>
Nmap scan results

Scanned for directories with Gobuster

Gobuster scan results on port 80

/passwd looks like a base64 encoded string.

/passwd base64 encoded string

Decoded reads:

/passwd string decoded

The /shadow directory had the …

base64 cybersecurity file hacking network nmap pentesting port ports procedures reconnaissance results running scan scanning services sql injection sqlinjection tactics techniques tryhackme walkthrough

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC