Feb. 9, 2023, 1:32 p.m. | rootshellace

System Weakness - Medium systemweakness.com

TryHackMe — Dav

Challenge Link : https://tryhackme.com/room/bsidesgtdav
Difficulty : Easy

Full walkthrough video : https://www.youtube.com/watch?v=sGSrnP_CtF8 (includes also the flag)

The challenge I will solve today is called Dav and 2 flags must be found in order to complete it: user flag and root flag.

After turning on the machine, the first step I did was to scan the IP received from TryHackMe. To perform the scan, I used nmap. As you can see below, the results show port 80 as …

cybersecurity dav pentesting tryhackme writeup

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Application Security Engineer, Application Security

@ Miro | Amsterdam, NL

SOC Analyst (m/w/d)

@ LANXESS | Leverkusen, NW, DE, 51373

Lead Security Solutions Engineer (Remote, North America)

@ Dynatrace | Waltham, MA, United States