CyberLens TryHackMe Writeup

Okay, it’s been a while. Last writeup on the blog was Chill Hack… but she (and others) need refreshers. Anyway, here’s CyberLens, a newish TryHackMe room from Tyler Ramsbey who make’s great content, give them a follow/subscribe. PS - I’ve got a video walkthrough if you want. The Challenge First up, the Challenge Description. Welcome to the clandestine world of CyberLens, where shadows dance amidst the digital domain and metadata reveals the secrets that lie concealed within every image....

24/05/2024 · 7 min · 1287 words · Ash

100 Days Of Hacking

Programming, terminals, networking, and pen testing. There’s a lot to love in computer hacking. Are you learning to hack? Maybe you’ve started but can’t keep motivated or you might not know where to start, let’s fix that! Here’s 100 days of hacking, a flexible learning path to keep you on track. Are you in? Yes, good, let’s go! *Disclaimer, this is designed for self-paced learning and uses multiple resources from various creators....

17/10/2022 · 5 min · 894 words · Mr Ash

Crack The Hash TryHackMe Walkthrough

Let’s tackle Crack The Hash, another TryHackMe room full of hash-cracking challenges. If you’d like a video walkthrough, then see the linked video below for a full guide to Crack The Hash. Quickly, what is a hash and hashing in general? “Hashing serves the purpose of ensuring integrity, i.e. making it so that if something is changed you can know that it’s changed. Technically, hashing takes arbitrary input and produce a fixed-length string…” — Daniel Miessler, Hashing vs....

17/10/2022 · 5 min · 953 words · Ash

TryHackMe Network Services 1 Part 2 Telnet

Welcome to TryHackMe Network Services Walkthrough Part 2, oh yeah! Let’s learn, then enumerate and exploit a variety of network services and misconfigurations, second up is telnet. Watch this Network Services Walkthrough for TryHackMe’s room, Part 2 Telnet. Task 5 Understanding Telnet Questions: What is Telnet? application protocol What has slowly replaced Telnet? ssh How would you connect to a Telnet server with the IP 10.10.10.3 on port 23? telnet 10....

01/04/2022 · 2 min · 285 words · Mr Ash

TryHackMe Network Services 1 Part 3 FTP

Let’s go, TryHackMe Network Services Walkthrough Part 3, welcome! Step 1 learn, step 2 enumerate, and step 3 exploit… but what? Well, a variety of network services and misconfigurations of course, this time it’s FTP. Watch the Network Services Walkthrough for TryHackMe’s room, Part 3 FTP. Task 8 Understanding FTP Questions: What communications model does FTP use? client-server What’s the standard FTP port? 21 How many modes of FTP connection are there?...

01/04/2022 · 1 min · 145 words · Mr Ash