TryHackMe
Blaster - TryHackMe Writeup
Throughout this room, we'll be looking at alternative modes of exploitation without the use of Metasploit or really exploitation tools in general beyond nmap and dirbuster.
Brainpan 1 - TryHackMe Writeup
Brainpan is perfect for OSCP practice and has been highly recommended to complete before the exam. Exploit a buffer overflow vulnerability by analyzing a Windows executable on a Linux machine.
ConvertMyVideo - TryHackMe Writeup
This room exploits an open-source Youtube video download tool using an interesting injection method. It also includes some common linux privilege escalation methods.
Tomghost - TryHackMe Writeup
This room covers the famous Ghostcat CVE vulnerability to gain an initial access shell on the remote machine alongside an interesting ASC and GPG privilege escalation technique.
Anonymous - TryHackMe Writeup
This room exploits a vulnerable FTP port left open, exposing a script that can be overwritten. Privilege escalation is also included using the famous GTFOBins to gain a root shell.
LazyAdmin - TryHackMe Writeup
Lazy admins are a hacker’s best friend. This room includes using the SweetRice exploit, peering into an unsecured MySQL backup, and a priv esc tactic of rewriting a script file.
CMess - TryHackMe Writeup
This room includes some interesting techniques like fuzzing subdomains, exploiting Gila CMS upload features and an interesting priv esc technique using tar and the checkpoint feature.
Simple CTF - TryHackMe Writeup
This room is designed for beginners and mimics a CTF-like scenario including basics like port scanning, enumeration, SQL Injection and even some simple privilege escalation tactics.
Ultratech - TryHackMe Writeup
You have been contracted by UltraTech. It’s a grey-box kind of assessment. The only information you have is the company's name and their server's IP address.
Internal - TryHackMe Writeup
You have been assigned to a client that wants a penetration test conducted on an environment due to be released to production in three weeks. Can you hack it?
Overpass 2 Hacked - TryHackMe
Overpass has been hacked! Can you work out how the attacker got in, and hack your way back into Overpass' production server? You will use Wireshark and hack your way back in
Relevant - TryHackMe Room
In this room, you will perform a full penetration test. The goal is to find and report all the vulnerabilities and give advice on how to patch them - also a good lesson on rabbit holes.
Daily Bugle - TryHackMe Room
In this room, we will compromise a Joomla CMS account via SQL Injection, practice cracking hashes and escalate your privileges by taking advantage of yum with sudo privileges.
Skynet - TryHackMe Room Writeup
In this room, we will cover using Gobuster on a website, using SMBclient and SMBMap to enumerate shares and exploiting a CMS RFI vulnerability as well as wildcard privilege escalation.
GameZone- TryHackMe Room Writeup
In this room, we will cover SQLi and how to exploit it both manually and via using SQLMap, cracking hashes, using SSH tunnels and Metasploit.
HackPark- TryHackMe Room Writeup
In this room, we will cover brute-forcing account credentials, handling public exploits, using the Metasploit framework and privilege escalation on Windows.
Alfred - TryHackMe Room Writeup
In this room, you’ll learn how to exploit a common misconfiguration on a widely used automation server - Jenkins - which is used to create continuous integration/continuous development pipelines.
Steel Mountain - TryHackMe Room
In this room you will enumerate a Windows machine, gain initial access with Metasploit, use Powershell to further enumerate the machine and escalate your privileges to Administrator.
Kenobi - TryHackMe Room Walkthrough
In this room, we will walk through a variety of Linux Privilege Escalation techniques - ranging from weak file permissions and cron jobs to environment variables and SUID executables
Basic Pentesting - TryHackMe Room
In this room, we will walk through a variety of Linux Privilege Escalation techniques - ranging from weak file permissions and cron jobs to environment variables and SUID executables