TryHackMe: [Day 14] Networking Dev(Insecure)Ops

Mac Leo
2 min readApr 16, 2022

--

  1. How many pages did the dirb scan find with its default wordlist?

ANS: 4

EXPLANATION: dirb http://10.10.225.215

2.How many scripts do you see in the /home/thegrinch/scripts folder?

ANS: 4

EXPLANATION:

Step 1: Once we on the deploy machine, type ls

Step 2: cd ..

Step 3: ls

3. What are the five characters following $6$G in pepper’s password hash?

ANS: ZUP42

EXPLANATION:

Step 1: cd thegrinch

Step 2: cd scripts

Step 3 : nano loot.sh

Step 4: Replace ls home/thegrinch/loot to cat /etc/shadow and save it

Step 5: Open the website: http://10.10.225.215/admin

4. What is the content of the flag.txt file on the Grinch’s user’s desktop?

ANS: DI3H4rdIsTheBestX-masMovie!

EXPLANATION:

Step 1: Navigate to Desktop directory frm thegrinch account

cd Desktop

Step 2: ls, We found flag.txt

Step 3: Similar steps as in questions 3, once in home/thegrinch/scripts

nano loot.sh

Step 4: Replace ls home/thegrinch/loot to cat home/thegrinch/Desktop/flag.txt

Step 5: Open the website: http://10.10.225.215/admin

*****************THANK YOU****KEEP LEARNING ******************

HOPE YOU GUYS, THIS WALKTHROUGH MIGHT HELP YOU,IF SO LIKE THE PAGE WILL BE MUCH APPRECIATED AND FOLLOW MY PROFILE FOR MORE WRITE-UPS

*******PEACE*****

--

--

Mac Leo

Hacker |Cybersecurity Researcher | CTF Player |Cybersecurity Enthusiast