Feb. 23, 2023, 12:45 p.m. | alda69

System Weakness - Medium systemweakness.com

This is my writeup to to Tech_Supp0rt CTF on TryHackMe. You learn how to exploit a SMB share, use some common PE tactics and find exploits on the internet.

1. Enumeration

I started this challenge with a simple port scan.

nmap $IP
  • $IP is the IP address of the box

As you can see there are four open ports .

ssh

We can get a shell if we find a username or a password.

http

A webserver. We should …

challenge ctf exploitation hacking tryhackme tryhackme-writeup writeup

Security Operations Engineer

@ Nokia | India

Machine Learning DevSecOps Engineer

@ Ford Motor Company | Mexico City, MEX, Mexico

Cybersecurity Defense Analyst 2

@ IDEMIA | Casablanca, MA, 20270

Executive, IT Security

@ CIMB | Cambodia

Cloud Security Architect - Microsoft (m/w/d)

@ Bertelsmann | Gütersloh, NW, DE, 33333

Senior Consultant, Cybersecurity - SOC

@ NielsenIQ | Chennai, India