TryHackMe Advent of Cyber 2022 [Day 5] He knows when you’re awake — No Answers :P

Stefan Bargan
InfoSec Write-ups
Published in
3 min readDec 5, 2022

--

Day 5 Learning Objectives:

  • Learn about common remote access services.
  • Recognize a listening VNC port in a port scan.
  • Use a tool to find the VNC server’s password.
  • Connect to the VNC server using a VNC client.

Question 1: Use Hydra to find the VNC password of the target with IP address 10.10.154.187. What is the password?

--

--

Pursuing MSc in Cybercrime & Security | Cybersecurity Writer | Threat Intelligence Analyst