TryHackMe write-up: Chocolate Factory

Introduction

This is my write-up for TryHackMe's Chocolate Factory Room

Enumeration

Using nmap, I found that this box had several ports open.


Checking the webpage, I found what looked like a login page.

TryHackMe write-up: Overpass 3

 

Introduction



This is my write-up for TryHackMe's Overpass 3 Room

Enumeration

Using nmap, I found that this box had 3 ports open.


Checking port 80, it looked like a standard web site.

TryHackMe write-up: Startup

 

Introduction



This is my write-up for TryHackMe's Startup Room

Enumeration

Using nmap, I found that this box had 3 ports open.


The webpage looked like it was still under development.


I then ran gobuster and found a hidden folder.


Looking at the files directory, I saw the following:


 Going back to the ftp service, I tried logging in via anonymous user.