TryHackMe - Gaming Server [write up]

Intro Hey guys! In this write up we will go through Gaming Server room on TryHackMe. It is an easy room and we have to find the user.txt and the root.txt in order to complete it. Let’s go! Enumeration $ nmap -A -T4 -p- -vv -oN Ascan <Target IP> $ cat Ascan | grep tcp 22/tcp open ssh syn-ack OpenSSH 7.6p1 80/tcp open http syn-ack Apache httpd 2.4.29 Ok, we have only 2 services:...

August 3, 2020 · 3 min · wirzka