Feb. 16, 2024, 4:24 p.m. | Eslam Omar

System Weakness - Medium systemweakness.com

THM — Different-CTF Walkthrough

Hello hackers, today we are solving the different CTF room in Tryhackme let’s get started.

Enumeration:

sudo nmap -sV -sC -oA result IP_MACINE 

We have two services FTP, and HTTP let’s test the website.

HTTP Enumeration:

First, We need to edit the host file and then visit the website.

echo "IP   adana.thm" | sudo tee -a /etc/hosts

We need to search for hidden directories on the website.

gobuster dir --url "http://adana.thm/" -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt

It …

pentesting thm thm-writeup tryhackme-walkthrough tryhackme-writeup

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens