Skip to main content
  1. TryHackMe/

easy-peasy

loading · loading · · ·

YouTube Walkthrough

rustscan: 80:http, 6498:ssh, 65524:http

feroxbuster: 80, /hidden/whatever, view-source:base64

65524:viewsource search “flag”

65524/robots.txt ^, view-source:Base62 = $directory

  • hashcat -m 6900 $hash $dict
  • steghide –extract -sf $img, cat $file.txt, binary cyberchef
  • ssh b*****@$ip -p 6498

cat crontab, nano $file > revshell ^, cat $.root.txt

Related

Anonforce
loading · loading
Bounty Hacker
loading · loading
Coldbox Easy
loading · loading