TryHackMe: Network Services Room Writeup

syIsTyping
don’t code me on that
9 min readNov 20, 2020

--

The room: Learn about, then enumerate and exploit a variety of network services and misconfigurations. https://tryhackme.com/room/networkservices

Task 2: Understanding SMB

All the answers are found in the task description.

What does SMB stand for?

server message block

What type of protocol is SMB?

response-request

What do clients connect to servers using?

tcp/ip

What systems does Samba run on?

unix

Task 3: Enumerating SMB

From this task on is where the fun starts! First, let’s setup the env var to make the following commands easier.

export ip=10.10.0.0 # change it to your target machine's ip

Conduct an nmap scan of your choosing, How many ports are open?

Let’s run an nmap scan. As a reminder, these are what the flags mean:

  • -sV: service/version scan
  • --script vuln: run a script scan with the vuln scripts.
  • -oN nmap-$ip.out: output in normal format to the file
nmap -sV --script vuln -oN nmap-$ip.out $ip

Now to check for open ports from the scan results.

cat nmap-$ip.out | grep open

--

--

syIsTyping
don’t code me on that

Security engineer and new dad in Japan. I've learnt a lot from the community, so I hope to contribute back. I write technical articles and how-to guides.