Skip to content

In this repository I will publish writeups that I will make to various TryHackMe rooms

License

Notifications You must be signed in to change notification settings

KostasEreksonas/TryHackMe_Writeups

Repository files navigation

TryHackMe Writeups

A repository for writeups that I made for various TryHackMe rooms.

Table of Contents

Introduction

  1. This repository is used for the writeups that I make for TryHackMe rooms that I complete.
  2. Every writeup will be placed in a different folder with it's own Readme.md file.
  3. Links to these Readme.md files will be placed in this file.

Writeups

List of completed writeups is shown below.

Name Description Difficulty
Agent Sudo Hack inside the server and reveal the truth Easy
Bounty Hacker Prove that you are elite bounty hacker Easy
Corridor Can you escape the corridor? Easy
RootMe A ctf for begginers Easy
Inclusion A begginer level LFI challenge Easy
Pickle Rick A Rick and Morty themed CTF Easy
Basic Pentesting Web app hacking and privesc Easy
Overpass Hack a password manager Easy
Overpass 3 Overpass is now a hosting provider Easy
IDE Box for training enumeration skills Easy
ToolsRus Practise using pentesting tools Easy
Gallery Exploitation of image gallery system Easy
Mr. Phisher A suspicious email with weird attachment Easy
Zeno Pentest machine and become root user Medium
Road Inspired by a real-world pentest engagement Medium
Scripting Learn basic scritping by solving challenges Medium
CyberCrafted Pwn this pay-to-win Minecraft server Medium

About

In this repository I will publish writeups that I will make to various TryHackMe rooms

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published