HackTheBox and TryHackMe Walkthroughs

Hack The Box: Intelligence
Walkthrough Nmap Website hosting PDFs Usernames in Exifdata BurpSuite and Console Magic Finding a default password Password Spray and SMB Access as Tiffany.Molina Downdetector.ps1 Adding a DNS record Getting and Cracking hash of Ted.Graves Bloodhound Reading gMSA Passwords using gMSADumper...
Continue reading
Hack The Box: Scrambled
Walkthrough Nmap Website shows a username and hints for a password Login to SMB-Share, NTLM Authentication seems disabled Download PDF, NTLM Authentication is indeed disabled Kerberoasting Crack Hash of a service Account Create Silver Ticket to access the MSSQL Server...
Continue reading

Hack The Box (HTB) and TryHackMe (THM) are online platforms for hands-on cybersecurity learning. HTB provides competitive challenges and VMs for advanced users, emphasizing a ranking system. THM focuses on a beginner-friendly approach with structured learning paths and collaborative rooms. Both platforms offer walkthroughs, step-by-step guides explaining hacking techniques, aiding users in skill development. While HTB is geared towards the competitive aspect of cybersecurity, THM emphasizes community support for learners of all levels.