Category

TryHackMe

CTF Walkthroughs, TryHackMe

TryHackMe – Looking Glass Walkthrough

Introduction

This was an intermediate Linux machine that involved deciphering a password encrypted using the Vigenere cipher to gain initial access, exploiting a cron job to escalate to the tweedledum user, cracking user hashes to escalate to the humptydumpty user, accessing a private SSH key on the machine to escalate to the alice user and exploiting a misconfigured Sudo rule to escalate privileges to root.

Read more