Knife – Walkthrough

Disclaimer -> All passwords and flags have been masked due rules to be a official HackTheBox writeup.


Continue reading “Knife – Walkthrough”

Internal – Walkthrough

Disclaimer -> All passwords and flags have been masked due rules to be a official TryHackMe writeup.


Continue reading “Internal – Walkthrough”

AllSignsPoint2Pwnage – Walkthrough

Disclaimer -> All passwords and flags have been masked due rules to be a official TryHackMe writeup.

  • Type: subscribers only
  • Mode: Semi-Guided (Questions will be answered in the process)
  • Covered topics / techniques / tools
    • autorecon (Github)
    • Windows Privilege Escalation (PrintSpoofer)
    • VNC Password Cracking
  • Tasks (jump right to the task)

Continue reading “AllSignsPoint2Pwnage – Walkthrough”

Cyborg – Walkthrough

Disclaimer -> All passwords and flags have been masked with [CONFIDENTIAL] due rules to be a official TryHackMe writeup.

  • Difficulty: easy
  • Type: free room, no subscription needed
  • Flags to capture: user and root
  • Covered topics / techniques / tools
    • Gobuster – Directory brute force
    • hashcat – password cracking
    • Bash scripting
    • Borg Backup
  • Tasks (jump right to the task)

Continue reading “Cyborg – Walkthrough”

Battery – Walkthrough

Disclaimer -> All passwords and flags have been masked with [CONFIDENTIAL] due rules to be a official TryHackMe writeup.

  • Difficulty: medium
  • Type: free room, no subscription needed
  • Flags to capture: web, user and root
  • Covered topics / techniques / tools
    • Hydra – Login brute force
    • Gobuster – Directory brute force
    • Ghidra – Reverse Engineering
    • searchsploit – Exploit Database Archive Search
    • Kernel exploits

Continue reading “Battery – Walkthrough”

Chocolate Factory – Walkthrough

Disclaimer -> All passwords and flags have been masked due to the rules of TryHackMe to be accepted as an official writeup.

  • Difficulty: easy
  • Type: free room, no subscription needed
  • Flags to capture: key, Charlie´s password, user, root
  • Covered topics / techniques / tools
    • Gobuster – Directory brute force
    • GTFOBins
    • hashcat – password cracking

Continue reading “Chocolate Factory – Walkthrough”