banner
[面包]MrTwoC

[面包]MrTwoC

你好,欢迎来到这个基于区块链的个人博客 名字:面包 / MrTwoc 爱好:跑步(5/10KM)、咖啡、游戏(MMORPG、FPS、Minecraft、Warframe) 兴趣方向:Rust、区块链、网络安全、量子信息(量子计算)、游戏设计与开发
bilibili
steam
email
github

[记模拟渗透]-HackTheBox-Tier0 _ Meow - 1

Using nmap to scan the IP, I see that port 23 is open for telnet service.
image.png
Trying to connect to the IP using telnet.
image.png
The username is: root
After entering, type ls to see flag.txt,
Use: cat flag.txt to get the key
Pass

Loading...
Ownership of this post data is guaranteed by blockchain and smart contracts to the creator alone.