TryHackMe - Windows Privilege Escalation
THM-Windows Privilege Escalation Enumeration and Information Gathering Windows Pro - Uses Bitlocker encryption Find Account details using the command: lusrmgr.msc The SYSTEM account has more...
THM-Windows Privilege Escalation Enumeration and Information Gathering Windows Pro - Uses Bitlocker encryption Find Account details using the command: lusrmgr.msc The SYSTEM account has more...
Internal Network: A Demilitarized Zone (DMZ) Network Enumeration netstat -na arp -a AD - Environment Components of AD List of Active Directory components that we need to be familiar with: Do...
Linux Enumeration OS Version Details ls /etc/*-release hostname Users and groups cat /etc/passwd cat /etc/group cat /etc/shadow Sensitive Info ls -lh /var/mail/ ls -lh /usr/bin/ ls -lh /sbin/ ...
Lab 1: Basic SSRF - Delete user Carlos stockapi = http://localhost/admin/delete?username=carlos Lab 2: stockapi = http://192.168.0.4/admin/delete?username=carlos Lab 3: stockapi = http://127.1/...
Brute Force Lab 1: Username and Password Brute force: Username: accounts Password: robert Lab 2: Username and Password Brute force with the message from response: Username: oracle Password: soccer...
Analytics is a new easy linux machine released for Open Beta Season III Enumeration: Port Scan: sudo nmap -sC -sV -Pn -A 10.10.11.233 [sudo] password for d31ty: Starting Nmap 7.94 ( https://nmap...