TryHackMe | Active Reconnaissance WriteUp


Learn how to use simple tools such as traceroute, ping, telnet, and a web browser to gather information.

Link- https://tryhackme.com/room/activerecon



Browse to the following website and ensure that you have opened your Developer Tools on AttackBox Firefox, or the browser on your computer. Using the Developer Tools, figure out the total number of questions.

Go to the website and right click and “Inspect” . Go to Sources and “script.js”

8

Which option would you use to set the size of the data carried by the ICMP echo request?

-s

What is the size of the ICMP header in bytes?

8

Does MS Windows Firewall block ping by default? (Y/N)

Y

Deploy the VM for this task and using the AttackBox terminal, issue the command ping -c 10 MACHINE_IP. How many ping replies did you get back?

10

In Traceroute A, what is the IP address of the last router/hop before reaching tryhackme.com?

172.67.69.208

In Traceroute B, what is the IP address of the last router/hop before reaching tryhackme.com?

104.26.11.229

In Traceroute B, how many routers are between the two systems?

26

Start the attached VM from Task 3 if it is not already started. On the AttackBox, open the terminal and use the telnet client to connect to the VM on port 80. What is the name of the running server?

Apache

What is the version of the running server (on port 80 of the VM)?

2.4.10

Start the VM and open the AttackBox. Once the AttackBox loads, use Netcat to connect to the VM port 21. What is the version of the running server?

0.17


That’s it! See you in the next Room :)

Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough