Anthem — TryHackMe

0xsanz
5 min readFeb 24, 2021

This write-up is based on TryHackMe’s room named Anthem:-

https://tryhackme.com/room/anthem

This is a beginner level challenge on a Widows Machine.

[Task 1] Website Analysis

#1 Let’s run nmap and check what ports are open:-

kali@kali:~$ sudo nmap -sS -sC -A 10.10.233.121
Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-13 14:16 EDT
Nmap scan report for 10.10.233.121
Host is up (0.024s latency).
Not shown: 995 closed ports
PORT STATE SERVICE VERSION
80/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows netbios-ssn
445/tcp open microsoft-ds?
3389/tcp open ms-wbt-server Microsoft Terminal Services
| rdp-ntlm-info:
| Target_Name: WIN-LU09299160F
| NetBIOS_Domain_Name: WIN-LU09299160F
| NetBIOS_Computer_Name: WIN-LU09299160F
| DNS_Domain_Name: WIN-LU09299160F
| DNS_Computer_Name: WIN-LU09299160F
| Product_Version: 10.0.17763
|_ System_Time: 2020-07-13T18:17:30+00:00
| ssl-cert: Subject: commonName=WIN-LU09299160F
| Not valid before: 2020-04-04T22:56:38
|_Not valid after: 2020-10-04T22:56:38
|_ssl-date: 2020-07-13T18:18:11+00:00; -1s from scanner time.
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
TCP/IP fingerprint…

--

--

0xsanz

Software Developer having keen interest in Security, Privacy and Pen-testing. Certs:- Security+,PenTest+,AZ900,AZ204,AZ500