Writeup: Advent of Cyber 4 Day 4 - AtomicMaya/knowledge-base GitHub Wiki

Advent of Cyber 4 - Day 4

Link: Advent Of Cyber 4 on TryHackMe

Question 1

What is the name of the HTTP server running on the remote host?

We run nmap in service discovery mode like so: nmap -sV -sS $IP

Answer: Apache

Question 2

What is the name of the service running on port 22 on the QA server?

Answer: ssh

Question 3

What is the name of the service running on port 22 on the QA server?

We access the SMB share by accessing smb://$IP in our file explorer. There we see three shares, including admins. There we log in with the credentials provided in the challenge ubuntu:S@nta2022.

We find the flag.txt file:

Answer: {THM_SANTA_SMB_SERVER}

Question 4

What is the password for the username santahr?

We look into the userlist.txt file and find the correct password:

Answer: santa25