Basic Pentesting THM
Basic Pentesting THM
REPORT
Machine Used : Kali Linux
Zaur Qasimov
02.07.2022
Content:
Deploy the machine and connect to our network
Find the services exposed by the machine
What is the name of the hidden directory on the web server?
User brute-forcing to find the username & password
What is the username?
What is the password?
What service do you use to access the server?
Enumerate the machine to find any vectors for privilege escalation
What is the name of the other user you found?
If you have found another user, what can you do with this
information?
What is the final password you obtain?
1.Deploy the machine and connect to our
network
“Basic Pentesting” is a pentesting room in TryHackMe which covers
very basic pentesting techniques.
As you can see, there are dev.txt and j.txt files here.
2018-04-21: I got Apache set up. Will put in our content later. -J
J.txt>>
For J:
I've been auditing the contents of /etc/shadow to make sure we don't have any weak credentials,
and I was able to crack your hash really easily. You know our password policy, so please follow
-K
As you can see here we found two users named Kay and Jan.
For this we will do a brutforce attack and use the hydra tool.
To find Kay's password, we will get his id_rsa key and then try to
crack it with John The Ripper.
This will convert our Private SSH key into john form so that it can
be cracked further