CTF Writeups

This is a collection of Capture The Flag writeups. These explore different tools/techniques to enumerate, exploit and escalate privileges to obtain root user. These boxes can be found on TryHackMe.com.

...
ThinVNC Powershell Mimikatz

Exploit Windows via ThinVNC, powershell based privilege escalation and Mimikatz hash dumping.

...
Nmap Hydra Metasploit

Use basic tools to enumerate and compromise an Apache Tomcat server to gain root access.



Search
Categories
Widget
something can go here