Home
0xskar
Cancel

Walkthrough - Poster

RDBMS, SQL, Enumeration, Metasploit. Time to enter the warren… Can you hack into the Year of the Rabbit box without falling down a hole? https://tryhackme.com/room/yearoftherabbit Notes sud...

Walkthrough - Thompson

Security, Apache Tomcat. Boot2root machine for FIT and bsides guatemala CTF. https://tryhackme.com/room/bsidesgtthompson Notes PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.2...

Walkthrough - Couch

Web, Docket, Linux, CouchDB. https://tryhackme.com/room/couch Scan the machine. How many ports are open? 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.10 (Ubuntu Linux; protocol 2.0) |...

Walkthrough - Cat Pictures

Security, PHPbb, Forum, Docker, Port Knocking. A forum where you can post cute cat pictures! https://tryhackme.com/room/yearoftherabbit Notes PORT STATE SERVICE REASON 21/tcp filt...

Walkthrough - IDE

Enumeration, Public Exploit, PrivEsc, FTP. Easy box for enumeration. https://tryhackme.com/room/ide Notes PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3 | ftp-syst: | ...

Walkthrough - Break Out the Cage

Python, Steg, Rot13, Mail. Help Cage bring back his acting career and investigate the nefarious goings on of his agent! https://tryhackme.com/room/breakoutthecage1 Notes PORT STATE SERVICE V...

Walkthrough - Anonforce

Security. boot2root machine for FIT and bsides guatemala CTF. https://tryhackme.com/room/yearoftherabbit Notes a ftp and an ssh server ftp allowd anon connections so connecting to that we fin...

Walkthrough - Res

SGBD, Enumeration, RCE, Cracking. Hack into a vulnerable database server with an in-memory data-structure in this semi-guided challenge! https://tryhackme.com/room/res Scan the machine, how m...

Walkthrough - Gallery 666

CMS, Linux, SQLi, RCE. Try to exploit our image gallery system https://tryhackme.com/room/gallery666 Notes PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.29 ((Ubuntu)) ...

Walkthrough - VulnNet Internal

Linux, Enumeration, Pivoting, Privilege Escalation, rsync, smb. VulnNet Entertainment learns from its mistakes, and now they have something new for you… https://tryhackme.com/room/vulnnetinternal ...