March 4, 2024, 1:02 p.m. | Eslam Omar

System Weakness - Medium systemweakness.com

Hello friends, Today I want to talk about how to solve this room on Tryhackme.

let’s get started

Enumeration

First I’ll use Masscan it to scan the open ports on our target.

sudo masscan -p 1-65535 --interface tun0 --rate 1000 10.10.23.179

Okay, let’s use Nmap to scan these services.

sudo nmap -sV -sC -sS -p 2049,54515,445,139,111,42429,22,6379,33859,37729,873 -oA scan/result 10.10.23.179

SMB Service

We can log in as guest users in the Samba service let’s log in and see if we found …

can cybersecurity friends hello interface internal log masscan nmap open ports penetration testing ports rate result room scan services sudo target thm today tryhackme tryhackme-walkthrough vuln

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Application Security Engineer - Enterprise Engineering

@ Meta | Bellevue, WA | Seattle, WA | New York City | Fremont, CA

Security Engineer

@ Retool | San Francisco, CA

Senior Product Security Analyst

@ Boeing | USA - Seattle, WA

Junior Governance, Risk and Compliance (GRC) and Operations Support Analyst

@ McKenzie Intelligence Services | United Kingdom - Remote

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City