Feb. 6, 2023, 6:54 a.m. | Xploit Ayush

InfoSec Write-ups - Medium infosecwriteups.com

You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.

The challenging room in the beginners path the in Agent sudo in Tryhackme

The lab is Quite slowly, so we have to wait for port scanning.

So let’s begin there is so much to learn.

A) First we will do NMAP

nmap -sV -sC -A 10.10.111.153

Port 21, 22 and 80 are open, but we can’t get into …

agent cybersecurity hacking htb-thm penetration testing sudo tryhackme writeup

Cryptography Software Developer

@ Intel | USA - AZ - Chandler

Lead Consultant, Geology

@ WSP | Richmond, VA, United States

BISO Cybersecurity Director

@ ABM Industries | Alpharetta, GA, United States

TTECH Analista de ciberseguridad

@ Telefónica | LIMA, PE

TRANSCOM IGC - Cloud Security Engineer

@ IT Partners, Inc | St. Louis, Missouri, United States

Sr Cyber Threat Hunt Researcher

@ Peraton | Beltsville, MD, United States