Jan. 19, 2024, 12:55 p.m. | xocybersec

System Weakness - Medium systemweakness.com

Cybersecurity, SQLinjection, Hacking, Unrestricted File Upload

TryHackMe — Plotted TMS Walkthrough

A walkthrough with my tactics, techniques, and procedures.

Reconnaissance/Scanning:

I started off by scanning the network to see which ports were open/services running on the ports.

$ nmap -A -O -sC -sV -p- <machine_IP>
Nmap scan results

Scanned for directories with Gobuster

Gobuster scan results on port 80

/passwd looks like a base64 encoded string.

/passwd base64 encoded string

Decoded reads:

/passwd string decoded

The /shadow directory had the …

base64 cybersecurity file hacking network nmap pentesting port ports procedures reconnaissance results running scan scanning services sql injection sqlinjection tactics techniques tryhackme walkthrough

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Open-Source Intelligence (OSINT) Policy Analyst (TS/SCI)

@ WWC Global | Reston, Virginia, United States

Security Architect (DevSecOps)

@ EUROPEAN DYNAMICS | Brussels, Brussels, Belgium

Infrastructure Security Architect

@ Ørsted | Kuala Lumpur, MY

Contract Penetration Tester

@ Evolve Security | United States - Remote

Senior Penetration Tester

@ DigitalOcean | Canada