root 6

[TryHackMe] | Overpass - OSCP 모의해킹

TASK 1 Overpass1. ANSWER : 머신을 해킹하여 user.txt 를 획득하시오.먼저 nmap 부터 돌려보겠습니다. nmap -sV -sC -A [머신 IP] 출력내용nmap -sV -sC -A 10.10.60.35 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-10-03 15:37 KSTNmap scan report for 10.10.60.35Host is up (0.25s latency).Not shown: 998 closed tcp ports (reset)PORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu L..

TryHackMe | CTF 2024.10.03

TryHackMe | Startup - 모의해킹 CTF

Task 1 Welcome to Spice Hut ! 1. ANSWER : 핫소스 에 레시피가 뭔가요? nmap -sV -sC -A [머신 IP] nmap 스캔 내용 21/tcp open  ftp     vsftpd 3.0.3 | ftp-anon: Anonymous FTP login allowed (FTP code 230) | drwxrwxrwx    2 65534    65534        4096 Nov 12  2020 ftp [NSE: writeable] | -rw-r--r--    1 0        0          251631 Nov 12  2020 important.jpg |_-rw-r--r--    1 0        0             208 Nov 12  2020 notice...

TryHackMe | CTF 2024.09.22

TryHackMe | Anonymous - 모의해킹 CTF

TASK 1 PWN1. ANSWER : 얼마나 많은 포트가 있나요?  nmap -sV -sC -A [머신 IP] 21/tcp  open  ftp         vsftpd 2.0.8 or later | ftp-syst:  |   STAT:  | FTP server status: |      Connected to ::ffff:10.21.35.246 |      Logged in as ftp |      TYPE: ASCII |      No session bandwidth limit |      Session timeout in seconds is 300 |      Control connection is plain text |      Data connections will be plain text |..

TryHackMe | CTF 2024.09.17

Tryhackme kenobi | OSCP [모의해킹 CTF]

TASK 1 Deploy the vulnerable machine2. ANSWER : 얼마나 많은 포트가 있나요?  21/tcp   open  ftp         ProFTPD 1.3.5 22/tcp   open  ssh         OpenSSH 7.2p2 Ubuntu 4ubuntu2.7 (Ubuntu Linux; protocol 2.0) | ssh-hostkey:  |   2048 b3:ad:83:41:49:e9:5d:16:8d:3b:0f:05:7b:e2:c0:ae (RSA) |   256 f8:27:7d:64:29:97:e6:f8:65:54:65:22:f7:c8:1d:8a (ECDSA) |_  256 5a:06:ed:eb:b6:56:7e:4c:01:dd:ea:bc:ba:fa:33:79 (ED25..

TryHackMe | CTF 2024.09.14

[TryHackMe] | Cyborg write-up [모의해킹] [CTF]

TASK 1 Deploy the machine Task 2 Compromise the System  1. ANSWER : 얼마나 많은 포트가 있나요? 열린 포트22/tcp open  ssh     OpenSSH 7.2p2 Ubuntu 4ubuntu2.10 (Ubuntu Lin)80/tcp open  http    Apache httpd 2.4.18 ((Ubuntu)) 2. ANSWER : 22 포트에 어떤 서비스가 운영중인가요? 3. ANSWER : 80 포트에 어떤 서비스가 운영중인가요? 4. ANSWER : user.txt 의 플래그는 무엇인가요? /admin                (Status: 301) [Size: 314] [--> http://10.10.168.201/admin/] /etc..

TryHackMe | CTF 2024.09.08