ToolsRus-Tryhackme Machine

This machine is easy to tryhackme in difficulty.

Step 1

To perform the scan we will need the nmap tool and the IP of the machine to attack.

Step 2

We used Gobuster to discover hidden directories of the website.

It has found a directory called protected.

If we search in the other directories, we might come across a user named Bob in the guidelines directory

Step 3

We can use Hydra to find Bob’s password on the page with simple protection

If we log in to the protected page, we can see that it has moved to another port (1234), as observed in the Nmap scan.

Step 4

We are searching for an exploit using the msfconsole tool for Tomcat. In my case, I will use ‘use multi/http/tomcat_mgr_upload’.

We need to add the necessary parameters to use the exploit (Rhosts, Rport, HttpUsername, HttpPassword).

Step 5

Once exploited, we will get a shell on the attacked machine, and from here, we can access the root folder to view the root’s flag.

Step 6

With this, we have completed the toolsRus machine on TryHackMe.

I hope it has been helpful to you :D. Argibeltza 10/21/2023