Writeup: Advent of Cyber 3 Day 14 - AtomicMaya/knowledge-base GitHub Wiki

Advent of Cyber - Day 14

Link: Advent Of Cyber 3 on TryHackMe

Question 1

How many pages did the dirb scan find with its default wordlist?

Command: gobuster dir --url $ip -w /usr/share/wordlists/dirb/common.txt

Answer: 4

Question 2

How many scripts do you see in the /home/thegrinch/scripts folder?

Answer: 4

Question 3

What are the five characters following $6$G in pepper's password hash?

Command: nano /home/thegrinch/scripts/loot.sh

Then we refresh the browser page at http://$ip/admin

Answer: ZUP42

Question 4

What is the content of the flag.txt file on the Grinch's user’s desktop?

Then we refresh the browser page at http://$ip/admin

Answer: DI3H4rdIsTheBestX-masMovie!