March 4, 2024, 1:02 p.m. | Eslam Omar

System Weakness - Medium systemweakness.com

Hello friends, Today I want to talk about how to solve this room on Tryhackme.

let’s get started

Enumeration

First I’ll use Masscan it to scan the open ports on our target.

sudo masscan -p 1-65535 --interface tun0 --rate 1000 10.10.23.179

Okay, let’s use Nmap to scan these services.

sudo nmap -sV -sC -sS -p 2049,54515,445,139,111,42429,22,6379,33859,37729,873 -oA scan/result 10.10.23.179

SMB Service

We can log in as guest users in the Samba service let’s log in and see if we found …

can cybersecurity friends hello interface internal log masscan nmap open ports penetration testing ports rate result room scan services sudo target thm today tryhackme tryhackme-walkthrough vuln

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France