Git Happens - THM

Room Description - Boss wanted me to create a prototype, so here it is! We even used something called “version control” that made deploying this really easy! Room Link - https://tryhackme.com/room/githappens Creator - hydragyrum Task 1 - Find the Super Secret Password NMAP # Nmap 7.91 scan initiated Wed Jul 21 01:43:34 2021 as: nmap -sC -sV -v -p 80 -Pn -oN git-happens.nmap 10.10.73.189 Nmap scan report for 10.10.73.189 Host is up....

November 17, 2021 · 4 min · Shebu

Daily Bugle - THM

Description - Compromise a Joomla CMS account via SQLi, practise cracking hashes and escalate your privileges by taking advantage of yum . Hack into the machine and obtain the root user’s credentials. **Room name ** Daily Bugle **OS ** Linux **Difficulty ** Hard **Room Link ** https://tryhackme.com/room/dailybugle **Creator ** Tryhackme Enumeration - Portscan ➜ dailybugle rustscan -a 10.10.164.206 --range 0-65535 -- -sV -sC -v -oN dailybugle.nmap # Nmap 7.91 scan initiated Sun Sep 5 10:04:00 2021 as: nmap -vvv -p 22,80,3306 -sV -sC -v -oN dailybugle....

November 16, 2021 · 4 min · Shebu

HackPark - THM

Description - Bruteforce a websites login with Hydra, identify and use a public exploit then escalate your privileges on this Windows machine! Room name HackPark OS Windows Difficulty Medium Room Link https://tryhackme.com/room/hackpark Creator Tryhackme Enumeration - nmap ┌──(shebu㉿kali)-[~/thm/hackpark] └─$rustscan -a 10.10.253.78 --range 0-65535 -- -sV -sV -oN hackpark.nmap # Nmap 7.91 scan initiated Fri Sep 24 10:37:00 2021 as: nmap -vvv -p 80,3389 -sV -sC -v -oN hackpark.nmap 10.10.30.95 Nmap scan report for 10....

November 16, 2021 · 5 min · Shebu

Retro - THM

Description - New high score! There are two distinct paths that can be taken on Retro. One requires significantly less trial and error, however, both will work. Room Retro OS Windows Difficulty Hard Room Link https://tryhackme.com/room/retro Creator DarkStar7471 Enumeration - Task 1 - Pwn Nmap # Nmap 7.91 scan initiated Mon Aug 9 02:32:51 2021 as: nmap -sC -sV -v -p 80,3389 -oN retro.nmap retro.thm Nmap scan report for retro.thm (10....

November 16, 2021 · 4 min · Shebu