Logo Akshat's Portfolio Website
  • Home
  • About
  • Skills
  • Experiences
  • Education
  • Projects
  • More
    Current Focus Featured Posts
  • Posts
  • Dark Theme
    Light Theme Dark Theme System Theme
Logo Inverted Logo
  • Tags
  • 2FA
  • Advent of Cyber
  • Anonymous
  • Certification
  • Challenge
  • Cisco
  • CompTIA Security+
  • Cybersecurity
  • Journey
  • Medium
  • MFA
  • MQTT
  • Penetration Testing
  • Personal Growth
  • Phishing
  • Security Breach
  • Self-Improvement
  • TryHackMe
  • Wireshark
Hero Image
TryHackMe: Anonymous Walkthrough

Read the full post on Medium Hello, everyone! I’m Akshat Patel, a cybersecurity master’s student and a hands-on learner with a passion for ethical hacking and system exploitation. Today, I’m walking you through the TryHackMe: Anonymous room. This is an engaging challenge that tests your skills in enumeration, FTP exploitation, and privilege escalation. Let’s get started! 🧠 Step 1: Network Enumeration with Nmap nmap -p- 10.10.101.101 Findings: Port 21: FTP Ports 139 & 445: SMB 📁 Step 2: SMB Enumeration smbclient -L 10.

  • TryHackMe
  • Anonymous
  • Penetration Testing
  • Cybersecurity
  • Challenge
Saturday, February 1, 2025 | 2 minutes Read
Navigation
  • About
  • Skills
  • Experiences
  • Education
  • Projects
  • Current Focus
  • Featured Posts
Contact me:
  • patelaksht24@gmail.com
  • akshatpatel64
  • Akshat Dharmesh Patel
  • patelaksht24
  • +12403517070

Site Logo
© 2025 Copyright.