Home
noncenz
Cancel
Preview Image

Expose

Some boxes aim to emulate an actual penetration test experience while others are more game-oriented. This box falls into the latter category, but serves as a great training experience for several r...

Preview Image

Lesson Learned?

This box is fantastic in it’s simplicity and offers a great opportunity to practice manual and automated SQLi testing without a lot of other noise going on. Big thank you to Tib3rius for the work...

Preview Image

Crylo

This was a great box, thanks to Anof for putting it together. It’s especially nice that the question set guides us through what to work on next so that we can concentrate on the how. Link to room:...

Preview Image

Jack

This was an older room when I did it, yet there were only a handful of write-ups. I noticed that they all seem to magically jump to the correct vulnerable Wordpress plugin without a good explanatio...

Preview Image

B3dr0ck

Link to room: https://tryhackme.com/room/b3dr0ck This was a fun room with it’s Flintstones theme and easter eggs. We also get to play with certificates a little bit, which is a less common techniq...

Preview Image

Cat Pictures

Link to room: Cat Pictures Enumeration Our initial run of nmap gives us a small attack surface: ┌──(user㉿kali-linux-2022-2)-[~] └─$ nmap -sC -sV 10.10.94.199 Starting Nmap 7.94 ( https://nmap.or...

Preview Image

Forgotten Implant

Forgotten Implant is an interesting and unique challenge created by Ingo for the TryHackMe platform. Enumeration We start this adventure as usual with an nmap scan, but the result shows all ports...