Agent Sudo TryHackMe Walkthrough

Welcome back to another TryHackMe room, the challenge today is Agent Sudo. No spoilers below within the hints, just some good ol’ fashion hints to help you out on your agent sudo journey. For more detail, with some spoilers, see the steps section, and for everything I did, see my notes. If you prefer a video walkthrough, well that’s linked below, and if you want my personal thoughts on the room, check out the reflection via the video....

09/07/2022 · 5 min · 1019 words · Mr Ash

OhSINT Writeup TryHackMe

Let’s go for another TryHackMe room, this time we’re tackling OhSINT, which begs the question “are you able to use open-source intelligence to solve this challenge?” This was a fun, different room for me, I love the idea of OSINT and using the web to solve challenges. Despite having a few initial issues along the way, it was fun to answer “what information can you possible get with just one photo?...

05/07/2022 · 4 min · 661 words · Mr Ash

THM SimpleCTF Hints, Writeup and Notes

Welcome back to TryHackMe, this time it’s SimpleCTF… or as I’d call it ‘Not So SimpleCTF’… as I had a few issues getting this CTF to work. Let’s dive into it. Hints How many services are running under port 1000? nmap What is running on the higher port? Check the nmap scan results. What’s the CVE you’re using against the application? CVE-****-**** don’t forget to include CVE- at the beginning. To what kind of vulnerability is the application vulnerable?...

03/07/2022 · 7 min · 1285 words · Mr Ash

TryHackMe RootMe Walkthrough

I’m still on the Complete Beginner learning path from TryHackMe, so this is my first venture outside into their library of CTF’s. This is a beginner ‘easy’ game, their description reads a CTF for beginners, can you root me? If you’re unaware, root means top-level access, like super admin or master-of-everything. When you gain root-level access, you own that machine, so install, delete, copy or whatever else you want, it’s yours....

02/04/2021 · 5 min · 1052 words · Mr Ash