TryHackMe write-up: Bolt

 

Introduction

 

This is my write-up for TryHackMe's Bolt Room 

Enumeration

Using nmap, I saw that this box has ports 22, 80, and 8000 open. 


Checking port 80 using my web browser, I find that it is running Apache2.


Checking port 8000 on my browser, I find that it is running Bolt CMS.


TryHackMe write-up: Tartarus

 

Introduction





This is my write-up for TryHackMe's Tartarus Room.

Enumeration

Using nmap, I saw that this box is running FTP, SSH and HTTP.


Checking the FTP, I found that there were some "hidden" directories.  Those directories named "..." would have been hidden if one simply checked using the "ls" command.


Checking the file yougotgoodeyes.txt, it looks like it points to a secret directory.


Going to the directory using my browser, I came upon a login page.


Checking the robots.txt file, I see that there's another hidden directory.