Member-only story

TryHackMe — Ninja Skills

Hafiq Iqmal
5 min readApr 14, 2021

--

Having fun with TryHackMe again. So, here is the write up and guideline to pass this Ninja Skills challenge.

Room: https://tryhackme.com/room/ninjaskills
Level: Easy — Intermidiate

Task: Practise your Linux skills and complete the challenges.

Lets get started

As usual, start the machine and open the IP in browser

Nothing!. Rustscan then,

# rustscan -a 10.10.215.201 -u 5000 -- -sV -T4 -A
Open 10.10.215.201:22
Open 10.10.215.201:111
Open 10.10.215.201:48893
...
...

3 ports available, 1 — SSH, 2 — TCP. 111 and 48893 page is not running. Only SSH left. Using hydra with brute username and password

# hydra -L ~/wordlists/dirb/common.txt -P ~/wordlists/rockyou.txt 10.10.215.X ssh
[DATA] attacking ssh://10.10.215.X:22/
[STATUS] 180.00 tries/min, 180 tries in 00:01h, 66185056810 to do in 6128246:01h, 16 active
[STATUS] 113.33 tries/min, 340 tries in 00:03h, 66185056650 to do in 9733096:34h, 16 active
[STATUS] 117.14 tries/min, 820 tries in 00:07h, 66185056170 to do in 9416573:02h, 16 active
[STATUS]…

--

--

Hafiq Iqmal
Hafiq Iqmal

Written by Hafiq Iqmal

Technical Lead | Software Engineer | Laravel Enthusiasts | Tech writer | UiTM Alumni | Husband | Proud father of a beautiful daughter

No responses yet