Probe (Tryhackme)

Ahmet AKYAZILI
3 min readNov 12, 2023

--

Link: https://tryhackme.com/room/probe

In this article, I will try to share the solutions of the tryhackme probe room with you.

Answer the questions below

What is the version of the Apache server?

What is the port number of the FTP service?

What is the FQDN for the website hosted using a self-signed certificate and contains critical server information as the homepage?

What is the email address associated with the SSL certificate used to sign the website mentioned in Q3?

What is the value of the PHP Extension Build on the server?

What is the banner for the FTP service?

What software is used for managing the database on the server?

What is the Content Management System (CMS) hosted on the server?

What is the version number of the CMS hosted on the server?

What is the username for the admin panel of the CMS?

During vulnerability scanning, OSVDB-3092 detects a file that may be used to identify the blogging site software. What is the name of the file?

What is the name of the software being used on the standard HTTP port?

What is the flag value associated with the web page hosted on port 8000?

Answers

I hope it is useful for you.

--

--