CTFs from TryHackMe and Hack The Box

The "blog" part of this site, although I hesitate to call it such

Highlighted Post:

TryHackMe - Mr. Robot

To start off, hands down the best show ever made. Now onto the box - there are three separate flags to find for this challenge. You’ll see a few times where I go off on trails that prove to not be useful, but I still think it’s important to document the process as a whole. Let’s begin with an nmap scan, host discovery disabled.




Latest Posts:


  • TryHackMe - Relevant

    A good dive into a Windows machine requiring a vulnerable smb share, msfvenom, and exploitable permissions after you get that initial foothold.

  • TryHackMe - Anonymous

    This CTF is relatively straight forward, needing only SMB shares and an FTP server for the exploit.

  • TryHackMe - Brooklyn Nine Nine

    As well as being an amusing TV show, the "Brooklyn Nine Nine" CTF proved to be a very straight forward exploit, but still good as a refresher. Let's begin with our nmap scan

  • TryHackMe - Break Out The Cage

    Wherever you fall on the "Nick Cage being a great actor" scale, this is an amusing CTF to work through. Besides, Community has already tried to answer that question I think.

  • TryHackMe - Dav

    Relatively straight forward exploit that requires just a bit of research. Web oriented CTF.

  • TryHackMe - Mr. Robot

    To start off, hands down the best show ever made. Now onto the box - there are three separate flags to find for this challenge. You'll see a few times where I go off on trails that prove to not be useful, but I still think it's important to document the process as a whole. Let's begin with an nmap scan, host discovery disabled

  • TryHackMe - TomGhost

    An interesting CTF that uses multiple services, cracking a key, and an msfconsole exploit.

  • TryHackMe - Simple CTF

    As the name indicates, this is a simple CTF but it's never bad to go back to the fundamentals.

  • TryHackMe - Pickle Rick

    This was a genuinely enjoyable CTF to work through, there are a number of different skills that you will need to call on to exploit this. The theme is also amusing for those Rick & Morty fans out there, but let's go ahead and dive into it.

  • TryHackMe - Lazy Admin

    This is an interesting CTF that involves some hash-cracking, web portals and creating some useful reverse shells running as ads on their website.

  • TryHackMe - Bounty Hunter

    This CTF begins getting more interesting than previous ones, as it involves ftp, hydra, and gtfobins for the first time.

  • TryHackMe - Simple SMTP Exploit

    This simple exploit is also apart of the cyber defense series, and focuses on Simple Mail Transfer Protocol on the THM site.

  • TryHackMe - Simple NFS Exploit

    This simple CTF delves into NFS, or Network File System. NFS is probably best described as a way to locally browse through another systems directories and files after connecting to another system via "mounting". On to the box, our initial nmap scan reveals the following service running over port 2049

  • TryHackMe - Simple Telnet Exploit

    The following is a short and simple exploit involving telnet.

  • TryHackMe - Simple SMB Exploit

    The following posts will cover material from TryHackMe along the Cyber Defense path. If you want to learn more about the SMB protocol I would highly encourage you to reference the TryHackMe site as they will provide a much more in depth break down of how the protocol works than I will get into here.

  • HackTheBox - Netmon

    This CTF proves relatively straightforward, but there are a few interesting things about it. This is also one of the few HackTheBox CTFs I did, the vast majority are with TryHackMe. Let's begin with our nmap scan