Home
0xskar
Cancel

Walkthrough - Sakura Room

OSINT, SOCMINT, Social Media, Investigation. Use a variety of OSINT techniques to solve this room created by the OSINT Dojo. https://tryhackme.com/room/sakura Task 1 Introduction This room is ...

Walkthrough - Mustacchio

XXE, Enumeration, PrivEsc, Web, PATH. Boot2Root Machine https://tryhackme.com/room/mustacchio Notes sudo nmap -Pn -sS -p- -T4 10.10.12.244 -vvv PORT STATE SERVICE VERSION 22/tcp ope...

Walkthrough - Fowsniff CTF

Portscanning, Hashes, Bruteforcing, POP3. Hack this machine and get the flag. There are lots of hints along the way and is perfect for beginners! https://tryhackme.com/room/ctf Task 1 Hack into...

Walkthrough - Archangel

Boot2root, Web Exploitation, Privilege Escalation, LFI. A well known security solutions company seems to be doing some testing on their live machine. Best time to exploit it. https://tryhackme.com...

Walkthrough - Searchlight - IMINT

OSINT challenges in the imagery intelligence category https://tryhackme.com/room/searchlightosint Task 1 - Welcome to the Searchlight IMINT room! This room will introduce you to several topics...

Walkthrough - Easy Peasy

Practice using tools such as Nmap and GoBuster to locate a hidden directory to get initial access to a vulnerable machine. Then escalate your privileges through a vulnerable cronjob. https://tryha...

Walkthrough - Chocolate Factory

Find hidden keys, python programs and use base in A Charlie And The Chocolate Factory themed room, revisit Willy Wonka’s chocolate factory! https://tryhackme.com/room/chocolatefactory Notes ...

Walkthrough - GamingServer

Exploit LXD user group and container. Can you gain access to this gaming server built by amateurs with no experience of web development and take advantage of the deployment system. https://tryhack...

Walkthrough - h4cked

Find out what happened by analysing a .pcap file and hack your way back into the machine https://tryhackme.com/room/h4cked It seems like our machine got hacked by an anonymous threat actor. How...

Walkthrough - Brute It

Learn how to brute, hash cracking and escalate privileges in this box! https://tryhackme.com/room/bruteit Search for open ports using nmap. How many ports are open? sudo nmap -Pn -sS -p- -T...