TryHackMe – Team – Walkthrough

This is a walkthrough for TryHackMe room: Team. Deploy the machine and let's get started! User Flag Start with a scan of the machine: nmap -sC -sV -T4 -p- <machine_ip> Looks like we have FTP, SSH, and HTTP open. Let's start with FTP. First, we can try to see if anonymous login is enabled. Looks … Continue reading TryHackMe – Team – Walkthrough

TryHackMe – Magician – Walkthrough

This is a walkthrough for TryHackMe room: Magician! Deploy the machine and let's get started! User Flag Start with an nmap scan: nmap -T4 -A -sC -sV -p- <machine_ip> You can see we have 3 ports open. Let's start with enumerating FTP. First, we will try anonymous login. If you wait, we get a hint … Continue reading TryHackMe – Magician – Walkthrough