How To Fix TryHackMe VPN Not Working

Is your TryHackMe OpenVPN not working? Let’s fix it, here’s what you’ll need: Some computer networking knowledge. A TryHackMe account. An OpenVPN config file via Network Access. Alright, so your there’s a few problems when trying to connect with OpenVPN to TryHackMe. Let’s cover them and learn how to fix connection problems in TryHackMe, let’s go. How Do I Use OpenVPN On TryHackMe? First you need to have an active account with an OpenVPN config file generated and downloaded to your system....

22/10/2022 · 3 min · 520 words · Ash

Crack The Hash TryHackMe Walkthrough

Let’s tackle Crack The Hash, another TryHackMe room full of hash-cracking challenges. If you’d like a video walkthrough, then see the linked video below for a full guide to Crack The Hash. Quickly, what is a hash and hashing in general? “Hashing serves the purpose of ensuring integrity, i.e. making it so that if something is changed you can know that it’s changed. Technically, hashing takes arbitrary input and produce a fixed-length string…” — Daniel Miessler, Hashing vs....

17/10/2022 · 5 min · 953 words · Ash

OverTheWire: Bandit

Bandit is a beginner Capture The Flag (CTF) game from OverTheWire (OTW). Whether you’re familiar with text-based games or have never even thought of playing them (me). This is the perfect CTF for learning Linux. You’re here to either copy my answers OR learn. Can I ask you to please focus on the learning? It’s okay to peak when you’re so blind it’s crippling you, but please don’t just copy, copy, copy!...

07/10/2022 · 13 min · 2607 words · Mr Ash

Privacy: Why You Should Care About Data

In March 2022, some friends of mine got scammed on Instagram. A scammer posing as a friend or work colleague tricked them into “helping” them out and took over their account. It’s motivated me to help those I know and love by being more aware of the dangers that lurk on the internet. The reality is, that the internet is full of your personally identifiable information (PII) being leaked and publically available....

25/04/2022 · 3 min · 481 words · Mr Ash

TryHackMe Network Services 1 Part 2 Telnet

Welcome to TryHackMe Network Services Walkthrough Part 2, oh yeah! Let’s learn, then enumerate and exploit a variety of network services and misconfigurations, second up is telnet. Watch this Network Services Walkthrough for TryHackMe’s room, Part 2 Telnet. Task 5 Understanding Telnet Questions: What is Telnet? application protocol What has slowly replaced Telnet? ssh How would you connect to a Telnet server with the IP 10.10.10.3 on port 23? telnet 10....

01/04/2022 · 2 min · 285 words · Mr Ash