TryHackMe - Basic Pentesting

Sanaullah Aman Korai
2 min readJan 24, 2021

Deploy the machine and connect to our network.

No Answer Needed.

Find the services exposed by the machine?

Scan it with nmap to find open ports and services.

As we find open ports let’s enumerate.

Did not find anything interesting on landing page. let’s look for the hidden directories.

Found an interesting directory let’s enumerate this.

So it has an directory traversal vulnerability.

Check enum4linux is good to enumerate linux machines.

What is the username?

Answer: jan

What is the password?

Use hydra for password brute-forcing.

So we got our credentials so let’s login to the machine.

So after enumerating more found that there is one more user kay.

So now we have to privilege escalate. Let try hydra for kay.

Nothing to get.

Let’s move around and check if we have anything interesting.

We have got an RSA key.

So let’s save the rsa and encrypt it. I will use john for this.

Yuppee, We got logged in.

Here is our password, Congratulations.

--

--