Home
0xskar
Cancel

Walkthrough - Tech_Supp0rt 1

RCE, File Upload, sudo, custom. Hacking into a scammer’s under-development website to foil their plans. https://tryhackme.com/room/techsupp0rt1 Notes sudo nmap -sC -sV -sT -O -p22,80,139,44...

Walkthrough - Gotta Catch'em All!

Security, Pokemon, Encoding, Cipher. A room based on the original Pokemon series. Can you obtain all the Pokemon in this room? https://tryhackme.com/room/pokemon Notes PORT STATE SERVICE VER...

Walkthrough - Ninja Skills

Linux, Basics, CTF. Practice linux skills and complete challenges. https://tryhackme.com/room/ninjaskills Synopsis Answer the questions about the following files: 8V2L bny0 c4ZX...

Walkthrough - Madness

Security, Steganography, Web, Challenge. Will you be consumed by madness? https://tryhackme.com/room/madness Notes 2 ports, 22 ssh and 80 http server. Inspect source and find comment <i...

Walkthrough - Blueprint

Security, Windows. Hack into this Windows machine and escalaye privileges to admin. https://tryhackme.com/room/blueprint Notes sudo nmap -Pn -sS -p- -T4 10.10.226.32 -vvv PORT STAT...

Walkthrough - All in One

Security, i7md, wordpress, privesc, LXD. Fun bos where we get to exploit the system several ways https://tryhackme.com/room/yearoftherabbit Notes sudo nmap -Pn -sS -p- -T4 10.10.69.30 -vvv ...

Walkthrough - Team

Security, Boot2Root, Enumeration, Misconfiguration. boot2root machine https://tryhackme.com/room/teamcw Notes sudo nmap -Pn -sS -p- -T4 10.10.193.39 -vvv PORT STATE SERVICE REASON 21/tc...

Walkthrough - Kiba

RCE, Elastic, Python, Linux Capabilities, Kibana. Identify the critical security flaw in the data visualization dashboard, that allows execute remote code execution. https://tryhackme.com/room/kib...

Walkthrough - WebOSINT

OSINT, WebOSINT, OSINTStan. Conducting basic open source intelligence research on a website. https://tryhackme.com/room/webosint Task 1 When A Website Does Not Exist Your job is to find as muc...

Walkthrough - Smag Grotto

Wireshark. Follow the yellow brick road. https://tryhackme.com/room/smaggrotto Deploy the machine and get root privileges. sudo nmap -Pn -sS -p- -T4 10.10.211.183 -vvv PORT STATE SERVIC...