GTFObins

Tryhackme - Gallery

Tryhackme – Gallery

In this walk through, we will be going through the Gallery room from Tryhackme. This room is rated as Easy on the platform and in this we will try to exploit an image gallery system to capture the root flag. So, let’s get started without any delay. Machine Info: Title Gallery PwnKit Solve IPaddress 10.10.71.178 […]

Tryhackme – Gallery Read More »

Tryhackme - Tech_Supp0rt: 1

Tryhackme – Tech_Supp0rt: 1

In this walk through, we will be going through the Tech_Supp0rt: 1 room from Tryhackme. This is a Easy rated room on the platform and the objective is to hack into the scammer’s under-development website to foil their plans. So, let’s get started without any delay. Machine Info: Title Tech_Supp0rt: 1 IPaddress 10.10.112.144 Difficulty Easy

Tryhackme – Tech_Supp0rt: 1 Read More »

Tryhackme - Wonderland

Tryhackme – Wonderland

In this walk through, we will be going through the Wonderland from Tryhackme. This room is rated as Medium on the platform and the objective is to grab two flags from the machine by showcasing skills in Enumeration, Exploitation and horizontal & vertical Privilege Escalation. So, let’s get started without any delay. Machine Info: Title

Tryhackme – Wonderland Read More »

Tryhackme - Wgel CTF

Tryhackme – Wgel CTF

In this walk through, we will be going through the Wgel CTF room from Tryhackme. This room is rated as Easy on the platform and is developed to test our enumeration, exploitation and privilege escalation skills. So, let’s get started without any delay. Machine Info: Title Wgel IPaddress 10.10.173.195 Difficulty Easy Objective Can you exfiltrate

Tryhackme – Wgel CTF Read More »

Tryhackme - Vulnversity

Tryhackme – Vulnversity

In this walk through, we will be going through the Vulnversity room from Tryhackme. This room is rated as Easy on the platform and is developed to test our active recon, web app attacks and privilege escalation skills. So, let’s get started without any delay. Machine Info: Title VulnUniversity IPaddress 10.10.59.9 Difficulty Easy Objective Learn

Tryhackme – Vulnversity Read More »

Tryhackme - tomghost

Tryhackme – tomghost

In this walk through, we will be going through the tomghost room from Tryhackme. This room is rated as easy on the platform and the objective is to identify recent vulnerabilities in order to exploit the system or read files that we should not have access to. So, let’s get started without any delay. Machine

Tryhackme – tomghost Read More »

Tryhackme - Lian_Yu

Tryhackme – Lian_Yu

In this walk through, we will be going through the Lian_Yu from Tryhackme. This room covers basic enumeration through directory bruteforcing and stego analysis with a pinch of reverse engineering. Later, climaxing with privilege escalation and more. On that note, let’s get started. Machine Info: Title Lian_Yu IPaddress 10.10.2.132 Difficulty Easy Objective Welcome to Lian_YU,

Tryhackme – Lian_Yu Read More »

Tryhackme - dogcat

Tryhackme – dogcat

In this walk through, we will be going through the dogcat room from Tryhackme. This is a medium rated room on the platforms which consist of an PHP application to view the images of dogs and cats, that can be exploited by LFI and later have to break out of a docker container to root

Tryhackme – dogcat Read More »

Scroll to Top