Tag: sudo

0

RootMe - Write-up - TryHackMe

Information Room# Name: RootMe Profile: tryhackme.com Difficulty: Easy Description: A ctf for beginners, can you root me? Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sud

0

Bounty Hacker - Write-up - TryHackMe

Information Room# Name: Bounty Hacker Profile: tryhackme.com Difficulty: Easy Description: You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right t

0

Inferno - Write-up - TryHackMe

Information Room# Name: Inferno Profile: tryhackme.com Difficulty: Medium Description: Real Life machine vs CTF. The machine is designed to be real-life and is perfect for newbies starting out in pen

0

Simple CTF - Write-up - TryHackMe

Information Room# Name: Simple CTF Profile: tryhackme.com Difficulty: Easy Description: Beginner level ctf Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nma

0

Sudo Security Bypass - Write-up - TryHackMe

Information Room# Name: Sudo Security Bypass Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series

0

Sudo Buffer Overflow - Write-up - TryHackMe

Information Room# Name: Sudo Buffer Overflow Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series

0

Baron Samedit - Write-up - TryHackMe

Information Room# Name: Baron Samedit Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2021-3156 in the Unix Sudo Program. Room Three in the SudoVulns Series Write

0

Linux Agency - Write-up - TryHackMe

Information Room# Name: Linux Agency Profile: tryhackme.com Difficulty: Medium Description: This Room will help you to sharpen your Linux Skills and help you to learn basic privilege escalation in a