Monday, December 5, 2022

TryHackMe.com - Advent of Cyber 2022 - Day 5 - writeup

Advent of Cyber is now regular seasonal room on TryHackMe page. This is their 4th time and again with awsome story to follow each day's assignment. Here are my solutions for the Day 5, if anyone gets stuck.
  1. Q1

  2. TO scan initial scan of open ports you run nmap scan:
    nmap -sV VM_IP
    After that we try bruteforcing the VNC login password with hydra:
    hydra -s 5900 -P /usr/share/wordlists/rockyou.txt VM_IP vnc
  3. Q2

  4. We connect to the remote VM with Remmina tool installed on Attackbox with password we got with hydra tool. We can find the flag is written on the desktop background.
I hope anyone who gets stuck finds it helpful
AudiTTRSi

No comments:

Post a Comment

How to Install PostgreSQL on Debian 12: A Step-by-Step Guide

PostgreSQL, commonly known as Postgres, is a powerful, open-source relational database management system renowned for its advanced features ...