TryHackMe write-up: Startup

 

Introduction



This is my write-up for TryHackMe's Startup Room

Enumeration

Using nmap, I found that this box had 3 ports open.


The webpage looked like it was still under development.


I then ran gobuster and found a hidden folder.


Looking at the files directory, I saw the following:


 Going back to the ftp service, I tried logging in via anonymous user.



TryHackMe write-up: Brute It

 

Introduction


This is my write-up for TryHackMe's Brute It Room.

Enumeration

Using nmap, I found that this box had 2 ports open.


Checking port 80, I see the default Apache web page.


I then used gobuster to search for any folders.


The new folder leads to a login page.