TryHackMe – Agent Sudo Writeup

In this post, we will look into the room “Agent Sudo” from TryHackMe, which can be found below, as well as on https://tryhackme.com The room is listed as an easy room, and covers a lot of different tools and aspects of security, which makes it a great room to complete for beginners. An overview of whatFortsæt læsning “TryHackMe – Agent Sudo Writeup”

TryHackMe – Daily Bugle Writeup

In this post, we will look into the room “Daily Bugle” from TryHackMe, which can be found below, as well as on https://tryhackme.com This room is about compromising a Joomla CMS account via an SQL database, cracking hashes gained from this database and doing privilege escalation by using linpeas.sh and exploiting yum. Note: Since I amFortsæt læsning “TryHackMe – Daily Bugle Writeup”

Design a site like this with WordPress.com
Kom igang