July 27, 2023, 4:45 p.m. | alda69

System Weakness - Medium systemweakness.com

This is my Writeup to the new RED Ctf on TryHackMe. You will learn somthing about LFI, exploiting known vulnerabilities, checking processes and a lot more.

1. Scanning for ports

First, of course, I looked for open ports on the machine. I used nmap, a popular port scanning tool.

nmap 10.10.118.26

Note: In your case, the Ip will be different. You can find the IP of your victim here:

And wohoo, there are two open ports. Ssh on port …

blue blue team case course ctf exploit exploiting hacking known vulnerabilities learn lfi machine nmap open ports popular port ports port scanning processes scanning tool tryhackme tryhackme-writeup vulnerabilities writeup

Senior Security Specialist, Forsah Technical and Vocational Education and Training (Forsah TVET) (NEW)

@ IREX | Ramallah, West Bank, Palestinian National Authority

Consultant(e) Junior Cybersécurité

@ Sia Partners | Paris, France

Senior Network Security Engineer

@ NielsenIQ | Mexico City, Mexico

Senior Consultant, Payment Intelligence

@ Visa | Washington, DC, United States

Corporate Counsel, Compliance

@ Okta | San Francisco, CA; Bellevue, WA; Chicago, IL; New York City; Washington, DC; Austin, TX

Security Operations Engineer

@ Samsara | Remote - US