TryHackMe: Blueprint
A walkthrough of TryHackMe's Blueprint room, covering exploitation of a vulnerable Windows machine running osCommerce 2.3.4.
A walkthrough of TryHackMe's Blueprint room, covering exploitation of a vulnerable Windows machine running osCommerce 2.3.4.
A detailed walkthrough of the TryHackMe EasyPeasyCTF room covering enumeration, exploitation, and privilege escalation steps.
A beginner-friendly CTF room on TryHackMe focused on web exploitation, SSH access, and privilege escalation. Learn practical pentesting skills by discovering hidden files, cracking hashes, and capturing flags on a vulnerable Linux machine.
A walkthrough for TryHackMe's 'Source' room, focusing on exploiting a vulnerable Webmin service, gaining a reverse shell, and escalating privileges to root through practical pentesting techniques.
A concise, point-wise walkthrough focused on tools and actions used for reconnaissance, exploitation, and privilege escalation in the TryHackMe Linux PrivEsc Arena room.
A walkthrough of the TryHackMe Dogcat room, covering reconnaissance, exploitation, and privilege escalation techniques.
Explore the TryHackMe 'Startup' room, where you'll uncover vulnerabilities, exploit them, and escalate privileges to root.
Walkthrough for the TryHackMe room 'b3dr0ck' (Lian_Yu): focus on SSL client certificates, socat, SSH foothold escalation, and local privilege escalation to root.
Walkthrough of the TryHackMe 'Lian_Yu' room — web and service enumeration, FTP & steganography discovery, SSH foothold, and privilege escalation via PwnKit (Polkit CVE-2021-4034).
Walkthrough of Break out the cage: web and service enumeration (HTTP, FTP), content discovery and decoding, gaining initial access via a writable cron‑read file, local enumeration and shell stabilization, and privilege escalation via a misused SUID/Polkit helper.