hacking

Tryhackme - Team

Tryhackme – Team

In this walk through, we will be going through the Team room from Tryhackme. This room is rated as Easy on the platform and it consists of Enumeration, Exploitation and Privilege Escalation of a Linux boot2root machine. So, let’s get started without any delay. Machine Info: Title Teamfinal IPaddress 10.10.127.240 Difficulty Easy Objective Beginner friendly […]

Tryhackme – Team Read More »

Tryhackme - hackerNote

Tryhackme – hackerNote

In this walk through, we will be going through the hackerNote room from Tryhackme. This room is rated as Medium on the platform and it consist a custom webapp, introducing username enumeration, custom wordlists and a basic privilege escalation exploit. So, let’s get started without any delay. Machine Info: Title hackerNote IPaddress 10.10.148.181 Difficulty Medium

Tryhackme – hackerNote Read More »

Tryhackme - Gallery

Tryhackme – Gallery

In this walk through, we will be going through the Gallery room from Tryhackme. This room is rated as Easy on the platform and in this we will try to exploit an image gallery system to capture the root flag. So, let’s get started without any delay. Machine Info: Title Gallery PwnKit Solve IPaddress 10.10.71.178

Tryhackme – Gallery Read More »

Tryhackme - Corridor

Tryhackme – Corridor

In this walk through, we will be going through the Corridor room from Tryhackme. This room is rated as Easy on the platform and in this we will explore potential IDOR vulnerabilities by examining the URL endpoints to uncover website locations we are not expected to access. So, let’s get started without any delay. Machine

Tryhackme – Corridor Read More »

Tryhackme - Blueprint

Tryhackme – Blueprint

In this walk through, we will be going through the Blueprint room from Tryhackme. This room is rated as Easy on the platform and the objective is to hack into this Windows machine and escalate our privileges to Administrator to capture the root flag. So, let’s get started without any delay. Machine Info: Title Blueprint

Tryhackme – Blueprint Read More »

Tryhackme - Agent T

Tryhackme – Agent T

In this walk through, we will be going through the Agent T room from Tryhackme. This room is rated as Easy on the platform and consist exploitation of a PHP server using a known exploit to get the required flag. So, let’s get started without any delay. Machine Info: Title Agent T VM IPaddress 10.10.55.180

Tryhackme – Agent T Read More »

Tryhackme - 0day

Tryhackme – 0day

In this walk through, we will be going through the 0day room from Tryhackme. This room is rated as Medium on the platform and consist exploitation of the Shellshock vulnerability to get into a Linux machine and capture the root flag. So, let’s get started without any delay. Machine Info: Title 0day IPaddress 10.10.82.90 Difficulty

Tryhackme – 0day Read More »

Tryhackme - Watcher

Tryhackme – Watcher

In this walk through, we will be going through the Watcher room from Tryhackme. This room is rated as Medium on the platform and consist of a boot2root Linux machine utilizing web exploits along with some common privilege escalation techniques. So, let’s get started without any delay. Machine Info: Title Watcherv1.4 IPaddress 10.10.192.180 Difficulty Medium

Tryhackme – Watcher Read More »

Tryhackme - Tech_Supp0rt: 1

Tryhackme – Tech_Supp0rt: 1

In this walk through, we will be going through the Tech_Supp0rt: 1 room from Tryhackme. This is a Easy rated room on the platform and the objective is to hack into the scammer’s under-development website to foil their plans. So, let’s get started without any delay. Machine Info: Title Tech_Supp0rt: 1 IPaddress 10.10.112.144 Difficulty Easy

Tryhackme – Tech_Supp0rt: 1 Read More »

Scroll to Top