TryHackMe write-up: Poster

 

Introduction


This is my write-up for TryHackMe's Poster Room

Enumeration

Using nmap, I saw that this box has several ports open.


TryHackMe write-up: Jacob the Boss

 

Introduction

 

This is my write-up for TryHackMe's Jacob The Boss Room 

Enumeration

Using nmap, I saw that this box has several ports open.



Checking port 80 using my browser, I saw what looked to be a blog using Dotclear.



And checking port 8080, it turns out the target is also running JBoss.


TryHackMe write-up: RootMe

 

Introduction

 This is my write-up for TryHackMe's RootMe Room.

Enumeration

Using nmap, I saw that this box has ports 22, and 80 open. 


I saw the following when I checked the webpage with my browser.


Running gobuster, I found a few directories:



Looking at the /panel directory, I see a file upload page.