TryHackMe – HackPark – Walkthrough

This is a walkthrough for the TryHackMe room: HackPark. Let's get started! Deploy Machine First step is to deploy the machine! NOTE: This machine took about 3 minutes to fully boot up for me. Then navigate to the website: The picture is of a clown from a pretty famous movie. You could do a reverse … Continue reading TryHackMe – HackPark – Walkthrough

TryHackMe – Ice – Walkthrough

This is a walkthrough for room, Ice, on TryHackMe. This is an easy walkthrough room. Let's get started! Recon We are going to start with an nmap scan: We can utilize the nmap scan to answer the first 3 questions of the room. Gain Access Let's do some googling and look for the CVE score … Continue reading TryHackMe – Ice – Walkthrough

eJPT

I recently completed the eJPT certification from eLearnSecurity. I originally bought the Penetration Testing Student (PTS) course in December of 2019, with the thought that I would have it completed within 2 months or so. I was extremely motivated to get it done, and then life happened. Jumping forward to the time of writing this … Continue reading eJPT