TryHackMe-Lord-Of-The-Root

- 1 min

You can access this room here: LOTR

This room requires a HackTheBox subscription to join

This room is apart of the TryHackMe’s OSCP path and it was aimed to be a similar difficulty to machines on the OSCP exam.

Table of Contents

Let’s Begin!

Nmap

Deploy the box and run a nmap scan against the IP given to you!

nmap -sC -sV -vv -p- <boxIP> -oN nmap-scan.txt

The nmap scan will return back two open ports, port 22 and port 1337

nmap_scan

Finding Exploits

Finding Flags

Video

I made a video for those visual learners! Enjoy!

rss facebook twitter github gitlab youtube mail spotify lastfm instagram linkedin google google-plus pinterest medium vimeo stackoverflow reddit quora quora