TryHackMe | h4cked Walkthrough


Find out what happened by analysing a .pcap file and hack your way back into the machine

Link- https://tryhackme.com/room/h4cked


Download the Task file

The attacker is trying to log into a specific service. What service is this?

FTP


There is a very popular tool by Van Hauser which can be used to brute force a series of services. What is the name of this tool?

Hydra


The attacker is trying to log on with a specific username. What is the username?

jenny


What is the user’s password?

password123


What is the current FTP working directory after the attacker logged in?

/var/www/html


The attacker uploaded a backdoor. What is the backdoor’s filename?

shell.php


The backdoor can be downloaded from a specific URL, as it is located inside the uploaded file. What is the full URL?

Follow tcp stream

http://pentestmonkey.net/tools/php-reverse-shell


Which command did the attacker manually execute after getting a reverse shell?

Follow tcp stream

whoami


What is the computer’s hostname?

Follow tcp stream

wir3


Which command did the attacker execute to spawn a new TTY shell?

Follow tcp stream

python3 -c ‘import pty; pty.spawn(“/bin/bash”)’


Which command was executed to gain a root shell?

Follow tcp stream

sudo su


The attacker downloaded something from GitHub. What is the name of the GitHub project?

Follow tcp stream

Reptile


The project can be used to install a stealthy backdoor on the system. It can be very hard to detect. What is this type of backdoor called?

Rootkit


Task 2 can be completed by following the instructions in the room.


That’s it . See you in the next room :)


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough