Feb. 14, 2024, 11:07 a.m. | Eslam Omar

System Weakness - Medium systemweakness.com

THM — Internal Walkthrough

Hello friends, Today I want to share my write-up about how I solved the Internal room in tryhackme.

let’s start.

Enumeration:

namp IP -sV -sC -Pn

Now, we have two 22,80 ports, Okay let’s visit the website but before that, We need to edit the host’s file.

echo "ip    internal.thm" | sudo tea -a /etc/hosts

Website Enumeration:

We can use ‘gobuster’ to search for any hidden directories.

gobuster dir --url "http://internal.thm" -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt

Let’s navigate …

pentesting thm thm-writeup tryhackme tryhackme-walkthrough

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)