Tag: TryHackMe

CMesS (TryHackMe Walkthrough)

This medium level machine features a Gila CMS vulnerable to Authenticated Remote Code Execution. We exploit this manually to gain a reverse shell. We then move laterally to another low privileged user to get deeper into the machine. Finally, we escalate to root by abusing cron wildcards. Find m...

Hijack -TryHackMe- (Detailed explanation)

Hi, this is a write up for an interesting room from TryHackMe called ‘Hijack’. Hope you like this story. :) First, use the port scan to the Target-IP, here I use rustscan -a command, here is the output. There are three services are really interesting for the init...

TryHackMe CTF: Blue — Walkthrough

Hi! It is time to look at the Blue CTF on TryHackMe. I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by THMs rooms. Join me on learning cyber security. I will try and explain concepts as I go, to differentiate myself f...

Active Directory Basics TryHackMe

In a Windows domain, credentials are stored in a centralised repository called… Active Directory The server in charge of running the Active Directory services is called… Domain Controller Active Directory Which group normally administrates all computers and resou...

Sysinternals Tryhackme Writeup

Note: This room is for Premium Members Only. who purchased THM premium membership. Here i am Use Tryhackme Attach-box Task 1. Introduction What are the tools known as Sysinternals? The Sysinternals tools is a compilation of over 70+ Windows-based tools. Each of the tools falls into ...

TryHackMe Sysmon Write-Up

We will be doing the Sysmon room this time. I don’t know about Sysmon too much except that it’s usually running in the background and helps logs events for us, similar to Windows Event Manager. I believe it is a bit more comprehensive in its logging which is why it’s usef...

TryHackMe BLUE walkthrough — TryHackMe machine | by xer

Hey everyone!  Today, we’re diving into the thrilling world of hacking using TryHackMe’s Blue machine. If you’re new to this, don’t worry — we’ll take it step by step and keep it simple. Step 1: Scanning for Weak Spots  Use the following nmap scan ...