blog.linby.io

Technology with Security

Game Zone - TryHackMe Walkthrough

05 July 2020

SQLi (exploiting this vulnerability manually and via SQLMap), cracking a users hashed password, using SSH tunnels to reveal a hidden service and using a Metasploit payload to gain root privileges.

Read More

Steel Mountain - TryHackMe Walkthrough

01 July 2020

Hack into a Mr. Robot themed Windows machine. Use Metasploit for initial access, utilise powershell for Windows privilege escalation enumeration and learn a new technique to get Administrator access.

Read More