Browsed by
Tag: writeup

Year of the Dog — Write-up

Year of the Dog — Write-up

TryHackMe Challenge Link: https://tryhackme.com/room/yearofthedog Another room, another write-up. Year of the Dog is the next box in my New Year series, following on from the Year of the Pig. As with Year of the Pig, this box is designed vaguely with preparation for a certain exam in mind; however, this box requires knowledge slightly in excess of what is offered by the training material for said certification. As a result, I hope that it allows for an extension of that…

Read More Read More

0day — Writeup

0day — Writeup

TryHackMe Challenge Link: http://tryhackme.com/room/0day “0day” is a room conceived and built primarily by TryHackMe’s very own 0day, with a little help from myself in the execution, troubleshooting and provision of a writeup. This is a great little box designed to demonstrate the dangers of not frequently updating your servers! Both of the vulnerabilities demonstrated in this room cover topics that are not commonly seen on TryHackMe, so hopefully you’ll enjoy the box! Enumeration Let’s begin, as usual, with a scan…

Read More Read More

Year of the Fox — Write-up

Year of the Fox — Write-up

TryHackMe Challenge Link: https://tryhackme.com/yotf Year of the Fox is the second box in what is now my New Year series of challenge boxes. Following on from Year of the Rabbit, this box is a lot harder, and will require knowledge across a variety of different areas. This box was initially used in a celebratory competition marking the first 100,000 members on the TryHackMe platform, and is now a standalone box on the site. The writeup was also published on the…

Read More Read More