Skip to content

AoC3 Day 3: Directory Brute Forcing


    If you are new to TryHackMe, I recommend checking out their Tutorial room to see how the platform works and how you can access the target machine(s). I also highly recommend using your own “attack box”, be it a Kali, Parrot, or some other pentesting oriented Linux distro (in the form of a VM), as opposed to the browser based solution TryHackMe provides. I’ve found that the browser based VM is a lot slower, though others seem to have no issues with it. The only thing using your own attack VM entails is connecting it to THM’s network through VPN, but this is incredibly easy as TryHackMe will supply you with your own OpenVPN configuration file and is outlined below.

    Types of Challenges

    The TryHackMe platform has multiple types of challenges, each potentially having its own requirements for accessing and completing it. You can identify the type of challenge by looking at the icon on the right-hand side of the collapsible bar for that particular challenge:


    Challenges using the “server rack” icon include the use of a deployable machine, and are the most common. Pressing the “Start Machine” button will launch a virtual machine that you have two ways of accessing: using THM’s “attack box”, found at the top of your browser window:

    Or, you can instead opt to use your own virtual machine connected to the THM network, which is done (on Linux) by clicking your user icon, “Access”, and then “Download My Configuration File”.

    Clicking “Save File”

    And by running the following command in a terminal (I might suggest you move the download to another folder, such as “Documents”):

    Once you see “Initialization Sequence Completed”, you’ll know you’ve successfully connected to THM’s network. Keep this terminal window open (you can minimize it, however). Return to it and press “Ctrl” + “C” twice once you are ready to disconnect.

    After you’ve chosen between THM’s attack box or your own virtual machine, you’ll need the IP address of the target machine, which is what was deployed earlier with the green “Start Machine” button. That information can be seen in a banner at the top of your browser window, or in more detail at the top of the page:

    In many cases you’ll be copying that IP address into your attack box/VM’s browser’s address bar, but in other cases you might be accessing it through SSH, RDP, etc. You’ll notice that you can add time to it if needed, or terminate it if you finish early – opening up more resources for other THM users.

    Challenges using the “browser” icon will require interaction with a simulated website that can be accessed by pressing the “View Site” seen after expanding the challenge. These challenges will need to be completed from within your browser, and cannot be accessed through a VPN on your own machine due to the fact that they are not true websites.

    Challenges with the “download” icon include files – in many cases packet captures (pcaps) or log files to be parsed through using a specific type of software. Where you would like to do this examining is up to you, but you will not be able to use one of TryHackMe’s machines. For examining something like a .pcap file, you will want to install Wireshark on one of your own computers or VMs.

    Challenges without an icon focus on either reading material and answering questions, or will include a link to a publicly accessible website that doesn’t require connection to THM’s network, and therefore can be completed from any computer you choose.


    TryHackMe; Advent of Cyber 3; Day 3 Walkthrough

    Day 3’s event is all about content discovery – using automated tools to reveal directories and file locations on a web server that may otherwise be hidden.

    Upon booting up TryHackMe’s attack machine, you will see a terminal that presents some useful information for us with regards to Day 3’s challenge: the wordlists location. Wordlists are exactly that – a list of words, generally in the format of a .txt file, with each word being separated by a newline character. They can be used for a variety of brute forcing techniques and by a multitude of tools, but today we’ll be focusing on their use for directory enumeration with dirb.

    We’ll check which folders and files are in the directory listed above using the “ls” command. Also, note that if you are using your own attack box, the wordlists may be stored in a different location. However, they were in the exact same directory on my Kali VM as they were on TryHackMe’s box.

    We can see there are some directories within the “wordlists” directories as well. Since we will be using dirb, we’ll check that folder out specifically.

    We’ll start out using the “common.txt” wordlist against our target IP, in the interest of time. In a real-world scenario, I couldn’t imagine not using “big.txt”, as you always want to be thorough. You would also likely want to be using “gobuster”, essentially a multi-threaded version of the same tool.

    Interface change – I switched to my own VM and VPN’d in.

    Pretty soon after we start the enumeration, dirb has already discovered a couple directories, “admin” and “assets”. The former is almost certainly of more interest to us, so we’ll visit the URL at <targetIP>/admin:

    Trying some basic passwords such as “password”, “admin”, or “administrator” gets us through this login pretty quickly.

    Now that we’re in, we have access to the flag!