Home
0xskar
Cancel

Game Zone

Learn to hack into this machine. Understand how to use SQLMap, crack some passwords, reveal services using a reverse SSH tunnel and escalate your privileges to root! https://tryhackme.com/room/gam...

Post-Exploitation Basics

The basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom https://tryhackme.com/room/postexploit Task 1 - Introduction This room will cover all o...

Hydra

Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website’s credentials. https://tryhackme.com/room/hydra Task 1 - Hydra Introduction Hydra has the ability ...

Hack Park

Bruteforce a websites login with Hydra, identify and use a public exploit then escalate your privileges on this Windows machine! https://tryhackme.com/room/hackpark Task 1 - Deploy the vulnerab...

Attacktive Directory

99% of Corporate networks run off of AD. But can you exploit a vulnerable Domain Controller? https://tryhackme.com/room/attacktivedirectory Task 3 - Welcome to Attacktive Directory ┌──(0xska...

Attacking Kerberos

Learn how to abuse the Kerberos Ticket Granting Service inside of a Windows Domain Controller https://tryhackme.com/room/attackingkerberos Task 1 - Introduction This room will cover: Ini...

Alfred

Exploit Jenkins to gain an initial shell, then escalate your privileges by exploiting Windows authentication tokens. https://tryhackme.com/room/alfred Task 1 - Initial Access In this room, we’...

Windows Privilege Escalation

Learn the fundamentals of Windows privilege escalation techniques. https://tryhackme.com/room/windowsprivesc20 Task 1 - Introduction This room covers fundamental techniques that attackers can ...

Linux PrivEsc

Learn the fundamentals of Linux privilege escalation. From enumeration to exploitation, get hands-on with over 8 different privilege escalation techniques. Netstat and Find. https://tryhackme.com/...

nmap Port Port Scans

How to leverage Nmap for service and OS detection, use Nmap Scripting Engine (NSE), and save the results. https://tryhackme.com/room/nmap04 Task 1 - Introduction We will cover the following: ...