Posts
4n3i5v74
Cancel

Writeup for TryHackMe room - Linux Privesc

Linux Privesc This room contains detailed info about linux privilege escalation methods. For complete tryhackme path, refer the link. Refer link for quick reference on linux privilege escal...

Writeup for TryHackMe room - Common Linux Privesc

Common Linux Privesc This room contains info about linux privilege escalation methods. For complete tryhackme path, refer the link. Task 4 - Enumeration References LinEnum Reference ...

Writeup for TryHackMe room - What the Shell?

What the Shell? This room contains info about linux shells and methods to use them. For complete tryhackme path, refer the link An online reverse shell generator can be found at this link ...

Writeup for TryHackMe room - HackPark

HackPark This room contains detailed info about rejetto http vulnerability exploitation and privilege escalation methods. For complete tryhackme path, refer the link. Tools Used Enumerati...

Writeup for TryHackMe room - Steel Mountain

Steel Mountain This room contains detailed info about rejetto http vulnerability exploitation and privilege escalation methods. For complete tryhackme path, refer the link. Tools Used Enu...

Writeup for TryHackMe room - Blue

Blue This room contains detailed info about eternalblue vulnerability of samba and windows privilege escalation methods. For complete tryhackme path, refer the link. Tools Used Enumeratio...

Writeup for TryHackMe room - Alfred

Alfred This room contains detailed info about jenkins exploitation and windows privilege escalation methods. For complete tryhackme path, refer the link. Tools Used Enumeration NMAP ...

Writeup for TryHackMe room - Active Directory Basics

Active Directory Basics This room contains info about Windows Active Directory and tools to enumerate them. For complete tryhackme path, refer the link Task 8 - Hands-On Lab References ...

Writeup for TryHackMe room - OWASP Top 10

OWASP Top 10 This room contains info and exploits of Top 10 OWASP most critical vulnerabilities. For complete tryhackme path, refer the link Task 3 - [Severity 1] Injection Injection is w...

Writeup for TryHackMe room - LFI Basics

LFI Basics The tasks mentioned in this room can be done either via GUI (Browser + Burpsuite), or via CMD alone. I prefer command line and have included following solution/hints to be done in...