CTF

Tryhackme - Gallery

Tryhackme – Gallery

In this walk through, we will be going through the Gallery room from Tryhackme. This room is rated as Easy on the platform and in this we will try to exploit an image gallery system to capture the root flag. So, let’s get started without any delay. Machine Info: Title Gallery PwnKit Solve IPaddress 10.10.71.178 […]

Tryhackme – Gallery Read More »

Tryhackme - Corridor

Tryhackme – Corridor

In this walk through, we will be going through the Corridor room from Tryhackme. This room is rated as Easy on the platform and in this we will explore potential IDOR vulnerabilities by examining the URL endpoints to uncover website locations we are not expected to access. So, let’s get started without any delay. Machine

Tryhackme – Corridor Read More »

Tryhackme - Blueprint

Tryhackme – Blueprint

In this walk through, we will be going through the Blueprint room from Tryhackme. This room is rated as Easy on the platform and the objective is to hack into this Windows machine and escalate our privileges to Administrator to capture the root flag. So, let’s get started without any delay. Machine Info: Title Blueprint

Tryhackme – Blueprint Read More »

Tryhackme - Agent T

Tryhackme – Agent T

In this walk through, we will be going through the Agent T room from Tryhackme. This room is rated as Easy on the platform and consist exploitation of a PHP server using a known exploit to get the required flag. So, let’s get started without any delay. Machine Info: Title Agent T VM IPaddress 10.10.55.180

Tryhackme – Agent T Read More »

Tryhackme - 0day

Tryhackme – 0day

In this walk through, we will be going through the 0day room from Tryhackme. This room is rated as Medium on the platform and consist exploitation of the Shellshock vulnerability to get into a Linux machine and capture the root flag. So, let’s get started without any delay. Machine Info: Title 0day IPaddress 10.10.82.90 Difficulty

Tryhackme – 0day Read More »

Tryhackme - WebOSINT

Tryhackme – WebOSINT

In this walk through, we will be going through the WebOSINT room from Tryhackme. In this room, we will be conducting basic open source intelligence research on a website using various techniques and tools. So, let’s get started without any delay. Task 1 – When A Website Does Not Exist Task 2 – Whois Registration

Tryhackme – WebOSINT Read More »

Tryhackme - Watcher

Tryhackme – Watcher

In this walk through, we will be going through the Watcher room from Tryhackme. This room is rated as Medium on the platform and consist of a boot2root Linux machine utilizing web exploits along with some common privilege escalation techniques. So, let’s get started without any delay. Machine Info: Title Watcherv1.4 IPaddress 10.10.192.180 Difficulty Medium

Tryhackme – Watcher Read More »

Scroll to Top