avatar
Astraeus | Blog
Cyber Security Student
  • HOME
  • ABOUT
  • ARCHIVES
  • CATEGORIES
  • TAGS
Astraeus | Blog
Cancel

TryHackMe Inclusion


We use an LFI to gain initial access, then use a socat PrivEsc.

Read Post

Dec 5, 2020 2020-12-05T00:00:00-05:00

TryHackMe Ignite


We use an RCE to get into fuel CMS, we later found root credentials through a PHP file.

Read Post

Dec 5, 2020 2020-12-05T00:00:00-05:00

TryHackMe CMESS


We use and LFI to get initial access, then we use a cronjob wildcard exploit.

Read Post

Dec 5, 2020 2020-12-05T00:00:00-05:00

TryHackMe Basic Pentesting


We use john to crack an SSH key.

Read Post

Dec 5, 2020 2020-12-05T00:00:00-05:00
  • 1
  • 2
Trending Tags
linpeas cronjob samba searchsploit smb ssh enum4linux hydra lfi LFI

© 2021 Astraeus. Some rights reserved.

Powered by Jekyll with Chirpy theme.

Trending Tags

linpeas cronjob samba searchsploit smb ssh enum4linux hydra lfi LFI