InfoSec Write-ups

A collection of write-ups from the best hackers in the world on topics ranging from bug bounties and CTFs to vulnhub machines, hardware challenges and real life encounters. Subscribe to our weekly newsletter for the coolest infosec updates: https://weekly.infosecwriteups.com/

Follow publication

TryHackMe: Blaster

Naman Jain
InfoSec Write-ups
Published in
4 min readApr 10, 2022

--

Initials

export IP=10.10.184.13

Enumerations:

rustscan -a $Ip --ulimit 5000
nmap -T4 -sC -sV -p80,3389 -oN nmap $IP -Pn
nmap_results.png
http://$IP
feroxbuster -u http://$IP -o feroscan.txt
feroxbuster_scan.png
username_and_passowrd

User.txt

rdesktop $IP -g 50%
userflag.png

PrivEsc:

hhupd.png
publisher certificate.png
CRTL+S
navigate to cmd
admin cmd
admin flag

Post Exploitation:

msf> use exploit/multi/script/web_delivery
web delivery result
meterpreter shell

Free

Distraction-free reading. No ads.

Organize your knowledge with lists and highlights.

Tell your story. Find your audience.

Membership

Read member-only stories

Support writers you read most

Earn money for your writing

Listen to audio narrations

Read offline with the Medium app

--

--

Published in InfoSec Write-ups

A collection of write-ups from the best hackers in the world on topics ranging from bug bounties and CTFs to vulnhub machines, hardware challenges and real life encounters. Subscribe to our weekly newsletter for the coolest infosec updates: https://weekly.infosecwriteups.com/

Written by Naman Jain

Security Researcher @Credshields | Smart Contract Auditor

No responses yet

Write a response