Post

THM: Net Sec Challenge


image


Ref:

Task 1

  1. What is the highest port number being open less than 10,000? img Nmap-Port Scan-02
    1
    
    nmap -p1-10000 10.10.150.205
    
    1
    
    Answer : 8080
    

  2. There is an open port outside the common 1000 ports; it is above 10,000. What is it?
    1
    
    nmap -p 10000-65535 10.10.43.179
    
    1
    
    Answer : 10021
    

  1. How many TCP ports are open?
    1
    
    Nmap -sT 10.10.150.205
    

    img

    1
    
    Answer format: 6
    
  2. What is the flag hidden in the HTTP server header? img
    1
    
    Answer : THM{web_server_25352}
    
  3. What is the flag hidden in the SSH server header? img
    1
    
    Answer : THM{946219583339}
    

  4. We have an FTP server listening on a nonstandard port. What is the version of the FTP server? img
    1
    
    Answer : *vsftpd 3.0.3
    
  5. We learned two usernames using social engineering: eddie and quinn. What is the flag hidden in one of these two account files and accessible via FTP? ``` hydra -l eddie -P /usr/share/wordlists/rockyou.txt ftp://10.10.43.179:10021

Eddie=> jordan Quinn=> andrea

1
![img](/assets/img/Net-Sec-Challenge07.png)

Answer : THM{321452667098}

1
2
3
4
5
6
7
8
---

8. Browsing to https://10.10.150.205:8080 displays a small challenge that will give you a flag once you solve it. What is the flag?

Answer : THM{f7443f99}


nmap -sN 10.10.43.179

```

img


This post is licensed under CC BY 4.0 by the author.