Just completed the VulnNet room on TryHackMe! Here's my writeup:
Initial Reconnaissance:
Started with an nmap scan to discover open ports:
nmap -sV -sC -oN nmap.txt 10.10.x.x
Found ports 22, 80, and 2049 open.
Web Enumeration:
The web server was running Apache. Used gobuster to find hidden directories:
gobuster dir -u http://10.10.x.x -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
Found /admin directory which led to the initial foothold...
Initial Reconnaissance:
Started with an nmap scan to discover open ports:
`bashnmap -sV -sC -oN nmap.txt 10.10.x.x
`Found ports 22, 80, and 2049 open.
Web Enumeration:
The web server was running Apache. Used gobuster to find hidden directories:
`bashgobuster dir -u http://10.10.x.x -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
`Found /admin directory which led to the initial foothold...