Day 11 (Task 16) The Rogue Gnome – Advent of Cyber 2 TryHackMe

Looks like we need to help Elf McEager escalate their privileges.  They have gained access to a machine, but need to escalate to the root user.  There are 2 different options when escalating privileges, horizontal and vertical.  Horizontal let’s you move to another user’s account.  This may allow you to access different documents that your READ MORE

Day 6 (Task 11) Be careful with what you wish on a Christmas night – Advent of Cyber 2 TryHackMe

Let’s start off by scanning our machine with Nmap. nmap -p- -sV -T 10.10.134.149 All ports (-p-) and services on those ports (-sV) with the 2nd highest scan time (T4) Looks like we have port 22 (ssh) and port 5000 open, which is a web server. Let’s visit the website athttp://10.10.134.149:5000 Looks like we can READ MORE