Tryhackme

Tryhackme - Agent Sudo

Tryhackme – Agent Sudo

In this walk through, we will be going through the Agent Sudo room from Tryhackme. The room covers basic enumeration, getting initial access with some bruteforce and then elevating privileges by abusing the sudo binary. Overall, it is a fun beginner level room which will covers varies basic topics and will test your methodology. So, […]

Tryhackme – Agent Sudo Read More »

Tryhackme - c4ptur3-th3-fl4g

Tryhackme – c4ptur3-th3-fl4g

In this walkthrough, we will be going through c4ptur3-th3-fl4g room by Tryhackme. This room covers the decoding of the most common encoding algorithms that we come across in a CTF or pentest scenarios. Along with, extracting hidden information from audio tracks and images. So, let’s get started. Resources: Binary to text: Rapidtables Swiss army knife

Tryhackme – c4ptur3-th3-fl4g Read More »

Tryhackme - Crack the hash

Tryhackme – Crack the hash

In this walkthrough, we will be going through Crack the hash room by Tryhackme. After completing this room, we will know different hash types and techniques on how to crack them. This room is specifically designed to learn offline password cracking which mostly comes in handy in post-exploitation phase while pentesting. So, let’s get started.

Tryhackme – Crack the hash Read More »

Scroll to Top