TryHackMe – Advent of Cyber 2 – Day 24 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 24, the LAST DAY!!! Let’s get started! [Day 24] – Special by DarkStar – The Trial Before Christmas Deploy the machine and read through the provided information, then let's start answering questions! Start by scanning the machine with nmap: nmap -T4 -sC -sV -p- <machine_ip> Once … Continue reading TryHackMe – Advent of Cyber 2 – Day 24 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 23 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 23. Let’s get started! [Day 23] – Blue Teaming – The Grinch strikes again! Deploy the machine and read through the information given, then let's get into it. When we login to the machine, we are immediately met with a lovely desktop wallpaper and a Ransom … Continue reading TryHackMe – Advent of Cyber 2 – Day 23 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 22 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 22. Let’s get started! [Day 22] – Blue Teaming – Elf McEager becomes CyberElf Deploy the machine and read through the information! Start by opening up the folder on the desktop, and run KeePass We need to look for a Master Password. Let's start by decoding … Continue reading TryHackMe – Advent of Cyber 2 – Day 22 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 21 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 21. Let’s get started! [Day 21] – Blue Teaming – Time for some ELForensics Read through the information and deploy the machine. In this task, I will use the Attack Box for my local machine. Let's begin! Start by opening up Remmina and connecting to the … Continue reading TryHackMe – Advent of Cyber 2 – Day 21 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 20 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 20. Let’s get started! [Day 20] – Blue Teaming – PowershELlF to the Rescue! Deploy the machine and read through the given information. Then let's get going! Connect to the machine: ssh -l mceager <machine_ip> Once connected, launch Powershell: powershell then set the location to the … Continue reading TryHackMe – Advent of Cyber 2 – Day 20 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 19 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 19. Let’s get started! [Day 19] – Special by Tib3rius – The Naughty or Nice List Deploy the machine and read through the information given, then let's start answering questions! First, let's visit the webapp: http://<machine_ip&gt; Let's type in a name! We get back a response … Continue reading TryHackMe – Advent of Cyber 2 – Day 19 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 18 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 18. Let’s get started! [Day 18] – Reverse Engineering – The Bits of Christmas Deploy the machine and read through the information! Then let's start answering questions. Let's first connect to the machine utilizing either Remmina as they use in the task, or any other RDP … Continue reading TryHackMe – Advent of Cyber 2 – Day 18 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 17 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 17. Let’s get started! [Day 17] – Reverse Engineering – Reverse ELFneering Deploy your machine and read through the information! Then let's move on to the questions! Log into the instance with the given credentials. Run: r2 -d ./challenge1 Now we need to analyze the flags: … Continue reading TryHackMe – Advent of Cyber 2 – Day 17 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 16 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 16. Let’s get started! [Day 16] – Scripting – Help! Where is Santa? Deploy the machine and read through the information! Then, let's start an nmap scan for the first question! nmap <machine_ip> Then let's navigate to the site on that port: http://<machine_ip&gt;:8000 Now we are … Continue reading TryHackMe – Advent of Cyber 2 – Day 16 – Walkthrough

TryHackMe – Advent of Cyber 2 – Day 15 – Walkthrough

This is a write-up for the TryHackMe room: Advent of Cyber 2 , Day 15. Let’s get started! [Day 15] – Scripting – There's a Python in my stocking! Read through all the provided information, and then let's move on to answering questions! You can either answer the questions based on knowledge, or test them out. Test them by either … Continue reading TryHackMe – Advent of Cyber 2 – Day 15 – Walkthrough