Recent Posts

Walk-through of Different CTF from TryHackMe

14 minute read

Machine Information Different CTF is a hard difficulty room on TryHackMe. An initial scan reveals a WordPress site, which we scan to find hidden files. Th...

Walk-through of Cooctus Stories from TryHackMe

17 minute read

Machine Information Cooctus Stories is a medium difficulty room on TryHackMe. An initial scan reveals an exposed nfs share, where we find credentials to g...

Walk-through of Brainpan from TryHackMe

10 minute read

Machine Information Brainpan is rated as a hard difficulty room on TryHackMe. This Windows based server has only two open ports. We find an application ca...

Walk-through of Wreath from TryHackMe

49 minute read

Machine Information Wreath is different to a normal TryHackMe room, instead of a single machine it’s a network of three. This means there’s a lot of conte...

Walk-through of Glitch from TryHackMe

8 minute read

Machine Information Glitch is an easy difficulty room on TryHackMe. An initial scan reveals a web server which we find a node.js application running on it...

Walk-through of Spectra from HackTheBox

10 minute read

Machine Information Spectra is rated as an easy machine on HackTheBox. We start by finding a WordPress site and soon after credentials to access its admin...

Walk-through of Gatekeeper from TryHackMe

15 minute read

Machine Information Gatekeeper is rated as a medium difficulty room on TryHackMe. We start by finding something responding on an unusual port. Further inv...

Walk-through of Internal from TryHackMe

18 minute read

Machine Information Internal is rated as a hard difficulty room on TryHackMe. No clues are given in the room description, we are just told to treat this a...