Index

Index for TryHackMe write-ups

Easy

Room Name

Difficulty Level

Skills Focused

Easy

Nmap, GoBuster, Burp Intruder

Easy

Nmap

Easy

OWASP Top 10

Easy

Data Exposure & PrivEsc

Easy

Hash Cracking

Easy

enum4linux, hydra, SSH key cracking

Easy

Steganography, GTFOBins

Easy

Encoding, Spectrogram, Steganography

Easy

Linux Commands

Easy

Packet Analysis, Reverse Shell, SSH keys

Easy

Enumeration, Hash Cracking, Decoding, Steganography

Easy

FTP, PrivEsc

Easy

Directory Bruteforce, Steganography, PrivEsc

Easy

Steganography, Zip Password Bruteforce, Reverse Image Search

Easy

Decoding, Horizontal Privilege Escalation

Easy

Bolt CMS, Sensitive Data Exposure, Metasploit

Easy

Packet Analysis, Code Analysis, Hash Cracking

Easy

GitTools, Git Logs

Easy

Kibana, CVE, Linux Capabilities

Easy

Vingere's Cipher, Reverse Shell, Horizontal PrivEsc

Easy

Reverse Shell, Horizontal and Vertical Privilege Escalation

Easy

Metasploit, RDBMS command execution, enumeration

Easy

Enumeration, OSINT, Windows PrivEsc, File Permisssion Change

Easy

URL Redirection, Brainfuck, Sudo Bypass

Easy

Ghostcat Vulnerability, PGP Encryption

Easy

Browser Port Override, Steganography, String Decoding, Hydra, SUID exploitation

Easy

Vigenere Cipher, Reverse Image Search, T9 Encoding, OS Command Injection

Easy

Fuel CMS v1.4 Exploit, RCE

Easy

Enumeration, PGP Encryption

Easy

AJP Exploitation using WAR File

Easy

Reverse Shell, FTP Upload, Process Snooping

Last updated

Was this helpful?