Day 21 (Task 26) Time for some ELForensics – Advent of Cyber 2 TryHackMe

Today we will be doing some ELForensics.  It looks like someone replaced the database connector and the naughty list is gone! Now let’s log into the machine.  Enter remmina into your terminal, this will open the remote desktop client, then enter your IP address, hit enter, and his accept certificate. Remember to fix the resolution READ MORE

Day 20 (Task 25) PowershElF to the rescue – Advent of Cyber 2 TryHackMe

Looks like today we will be using PowerShell to discover the hidden stockings.  Let’s remote into the machine using SSH. ssh -l mceager 10.10.178.103 when prompted enter the password of r0ckStar! We are dropped into a Windows machine command prompt.  Since this is a PowerShell challenge run powershell.exe.  This will drop us into a PowerShell READ MORE