July 16, 2023, 10:26 a.m. | Ahmet Talha Şen

System Weakness - Medium systemweakness.com

Task 1: Discovering the Open TCP Port

Finding the target machine’s open TCP port is the first step.

nmap 10.10.11.221  -sV -sC -T4 -p  -Pn
PORT STATE SERVICE VERSION
6379/tcp open redis Redis key-value store 5.0.7;

The result reveals that TCP port 6379 is open, indicating the presence of the Redis key-value store service.

Task 2: Identifying the Running Service

To determine the service running on the open port, we refer to the previous scan result, which shows that the …

challenge ctf ctf challenge ctf-walkthrough ctf-writeup hackthebox-walkthrough hackthebox-writeup htb key machine nmap port presence redis result running service state store target task tcp value

Senior Security Officer

@ eSimplicity | Remote

Senior - Automated Cyber Attack Engineer

@ Deloitte | Madrid, España

Public Key Infrastructure (PKI) Senior Engineer

@ Sherwin-Williams | Cleveland, OH, United States

Consultant, Technology Consulting, Cyber Security - Privacy (Senior) (Multiple Positions) (1502793)

@ EY | Chicago, IL, US, 60606

Principal Associate, CSOC Analyst

@ Capital One | McLean, VA

Real Estate Portfolio & Corporate Security Lead

@ Lilium | Munich