Home
0xskar
Cancel

Walkthrough - tomghost

Identify recent vulnerabilities to try exploit the system or read files that you should not have access to. https://tryhackme.com/room/tomghost Path to Machine nmap -T4 -p- 10.10.124.33 -vv...

Walkthrough - Startup

Abuse traditional vulnerabilities via untraditional means. https://tryhackme.com/room/startup Welcome to Spice Hut! We are Spice Hut, a new startup company that just made it big! We offer a va...

Walkthrough - Ignite

A new start-up has a few issues with their web server. https://tryhackme.com/room/ignite Root it! nmap -p- -T4 10.10.1.30 -vvv Few things of note. Inital nmap scan shows we have a webserv...

c4ptur3-th3-fl4g

A beginner level CTF challenge https://tryhackme.com/room/c4ptur3th3fl4g Translation & Shifting Translate, shift and decode the following; Answers are all case sensitive. I will mainly u...

Walkthrough - Overpass

What happens when some broke CompSci students make a password manager? https://tryhackme.com/room/overpass Enumerate nmap -p- -T4 10.10.198.148 -vvv Exploit Checking the /admin page dis...

Walkthrough - Lazy Admin

Easy linux machine to practice your skills Linux/Exploit https://tryhackme.com/room/lazyadmin Enumerate sudo nmap -sC -sV -O 10.10.154.224 -p22,80 Starting Nmap 7.92 ( https://nmap.org ) at...

Intro to Digital Forensics

Learn about digital forensics and related processes and experiment with a practical example. Security/Digital Forensics/Forensics/Metadata Introduction To Digital Forensics Forensics is the ...

Walkthrough - Agent Sudo

You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth. Enumerate/Exploit/Brute-Force/Hash-Cracking Enumerate How many open ports? ...

Walkthrough - Crack the Hash - hash/hashcat/johntheripper/cracking

Hash Cracking Challenges Level 1 48bb6e862e54f2a795ffc4e541caed4d hash-identifier MD5 hashcat -m 0 hash1.md5 /usr/share/seclists/Passwords/rockyou.txt or john hash1.md5 --format=Raw-MD5...

Walkthrough - Bounty Hacker - Linux/Tar/PrivESC/Security

You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker! You were boasting on and on about your elite hack...