Home
0xskar
Cancel

Walkthrough - Anthem

Exploit a Windows machine in this beginner level challenge. https://tryhackme.com/room/anthem Notes This task involves you, paying attention to details and finding the ‘keys to the castle’. T...

Walkthrough - Chill Hack

Chill the Hack out of the Machine. https://tryhackme.com/room/chillhack Notes nmap scan 21/tcp open ftp vsftpd 3.0.3 | ftp-anon: Anonymous FTP login allowed (FTP code 230) |_-rw-r--r...

Walkthrough - Year of the Rabbit

Time to enter the warren… Can you hack into the Year of the Rabbit box without falling down a hole? https://tryhackme.com/room/yearoftherabbit Notes running nmap we get a few open ports 2...

Walkthrough - Lian_Yu

Welcome to Lian_YU, this Arrowverse themed beginner CTF box! Challenge/Gobuster/Steganography/Priv-Esc https://tryhackme.com/room/lianyu What is the Web Directory you found? gobuster dir -...

Walkthrough - CTF Collection Vol. 1

Testing CTF Skills https://tryhackme.com/room/ctfcollectionvol1 Task 2 What does the base said? Can you decode the following? VEhNe2p1NTdfZDNjMGQzXzdoM19iNDUzfQ== Base64 Decode Task 3...

Walkthrough - Wgel CTF

Exfiltrate the root flag https://tryhackme.com/room/wgelctf Discovery nmap -F -A -T4 10.10.247.33 -vvv gobuster dir -u http://10.10.247.33/sitemap -w /usr/share/wordlists/dirb/common.txt ...

Walkthrough - Cyborg

A box involving encrypted archives, source code analysis and more. https://tryhackme.com/room/cyborgt8 Scan the machine, how many ports are open? sudo nmap -T4 -F 10.10.173.237 What ser...

Walkthrough - ToolsRus

https://tryhackme.com/room/toolsrus Hacking We get to use the following tools Dirbuster Hydra Nmap Nikto Metasploit 22/tcp open ssh syn-ack OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 ...

Walkthrough - Brooklyn Nine Nine

https://tryhackme.com/room/brooklynninenine Hacking 21/tcp open ftp vsftpd 3.0.3 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apac...

Walkthrough - Investigating Windows

A windows machine has been hacked, its your job to go investigate this windows machine and find clues to what the hacker might have done. https://tryhackme.com/room/investigatingwindows Whats t...