Home
0xskar
Cancel

Walkthrough - Flatline

Tags: Security, RCE, Broken Permissions. Description: How low are your morals? Difficulty: Easy URL: https://tryhackme.com/room/flatline Notes nmap -Pn -sS -T4 -p- 10.10.71.193 -vvv PORT ...

Walkthrough - Tony the Tiger

Tags: CVE-2015-7501, Java Web App, Cryptography, Steganography. Description: Learn how to use a Java Serialisation attack in this boot-to-root. Difficulty: Easy URL: https://tryhackme.com/room/tony...

Walkthrough - JPGChat

Tags: Python3, OS, Chatting, Report. Description: Exploiting poorly made custom chatting service written in a certain language… Difficulty: Easy URL: https://tryhackme.com/room/jpgchat Notes ...

Walkthrough - CyberHeroes

Tags: Security, CTF, Credential, Authentication. Description: Want to be a part of the elite club of CyberHeroes? Prove your merit by finding a way to log in! Difficulty: Easy URL: https://tryhackm...

Walkthrough - Library

Tags: Security. Description: Boot2root machine for FIT and bsides guatemala CTF. Difficulty: Easy URL: https://tryhackme.com/room/bsidesgtlibrary Notes Discovered open port 22/tcp on 10.10.33.5...

Walkthrough - Dav

Tags: Security. Description: Boot2root machine for FIT and bsides guatemala CTF. Difficulty: Easy bsidesgtdav Notes PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.18 ((Ubun...

Walkthrough - Plotted-TMS

Tags: Security, Linux, RCE, PrivEsc, Linking Description: Everything here is plotted! Difficulty: Easy URL: https://tryhackme.com/room/plottedtms Notes sudo nmap -Pn -sS -T4 -p- 10.10.154.21...

Walkthrough - VulnNet Roasted

Windows Server, Active Directory, Enumeration, Kerberos, Roasting, SMB, evil-winrm. VulnNet Entertainment quickly deployed another management instance on their very broad network… https://tryhackm...

Walkthrough - GLITCH

Web, Node, RCE, Firefox. Challenge showcasing a web app and simple privilege escalation. Can you find the glitch? https://tryhackme.com/room/glitch Notes This is a simple challenge in which...

Walkthrough - Agent T

Security, PHP, Backdoor. Something seems a little off with the server. https://tryhackme.com/room/agentt Notes Simple nmap scan shows us one port 80 webserver that contains a simple admin dash...