sudo 3

VulnHub | Basic Pentesting 2 - 모의해킹

이번 시간에는 Basic Pentesting 1 에 이어서 Basic Pentesting 2 버전을 풀어봅시다 정보 수집 정상적으로 연결이 되네요 nmap 으로 포트스캔을 해주겠습니다  열린 포트 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0)80/tcp open http Apache httpd 2.4.18 ((Ubuntu))139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)445/tcp open netbios-ssn Samba smbd 4.3.11-Ubuntu (workgroup: WORKGROUP)..

VulnHub | CTF 2025.01.11

TryHackMe | tomghost - CTF 모의해킹

TASK 1 : Flags 1. ANSWER : 머신에 있는 user.txt 파일을 찾으시오nmap 포트 스캔부터 해주겠습니다nmap -sV -sC -A 10.10.59.86 출력내용nmap -sV -sC -A 10.10.59.86 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-11-17 04:09 ESTNmap scan report for 10.10.59.86Host is up (0.26s latency).Not shown: 996 closed tcp ports (reset)PORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu L..

TryHackMe | CTF 2024.11.17

[TryHackMe] | Overpass - OSCP 모의해킹

TASK 1 Overpass1. ANSWER : 머신을 해킹하여 user.txt 를 획득하시오.먼저 nmap 부터 돌려보겠습니다. nmap -sV -sC -A [머신 IP] 출력내용nmap -sV -sC -A 10.10.60.35 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-10-03 15:37 KSTNmap scan report for 10.10.60.35Host is up (0.25s latency).Not shown: 998 closed tcp ports (reset)PORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu L..

TryHackMe | CTF 2024.10.03