Tryhackiando El Repositorio

Aquí encontrarás resolutorios de rooms de Tryhackme creados por miembros de la comunidad Tryhackiando.


Nuestra comunidad se comunica por Telegram y practicamos juntos en Discord.


RoomName Comentarios Dificultad Writeups

Advent of Cyber 2

web reversing networking scripting python blue

Easy

sckull

Agent Sudo

ftp, steganography, steghide, binwalk, sudo privesc

Easy

sckull, Borbed

All in One

suid ftp cron wordpress wpscan

Easy

sckull

Anonforce

ftp

Easy

sckull,

Anonymous Playground

wildcard privesc

Easy

sckull

Anonymous

ftp smbclient suid

Easy

NIk0sec, Crypt0Cr1s, sckull,

Anthem

rdp osint gobuster

Easy

C0lddsckull

Archangel

lfi rce suid php rustbuster ghidra

Easy

rarmando, sckull

Aster

uncompyle6 gobuster asterisk cron metasploit telnet java jar pspy

Easy

sckull

Battery

sql xxe python pspy

Easy

sckull

Be-bop

telnet busybox

Easy

C0ldd

Biohazard

cyberchef vigenere ftp steganography steghide binwalk

Easy

sckull

Blog

wordpress smbclient steganography steghide wpscan suid

Easy

sckull

Blue

eternalblue, ms17_010, smbclient, metasploit

Easy

C0ldd, sckull,

Blueprint

osCommerce 2.3.4.1, DNS exfil, metasploit

Easy

C0ldd, sckull

BoilerCTF

ftp vigenere Sar2HTML suid

Easy

sckull, Borb3d

Bookstore

python ghidra wfuzz api rest

Medium

clarksoft

Bolt

cms bolt

Easy

sckull

Bounty Hacker

ftp tar privesc

Easy

Borb3d, sckull,

Break It

Easy

sckull

Break Out The Cage

ftp steganography vigenere

Easy

sckull

Broker

Boot2Root

Easy

Nightlovel

Brooklyn Nine Nine

ftp steganography stegcracker nano

Easy

sckull

Brute it

steganography steghide docker sudo privesc ftp

Easy

Crypt0Cr1s, sckull

C4ptur3-th3-fl4g

cyberchef, steganography,binwalk

Easy

sckull

Cat Picture

ssh docker restricted shell port knocking

Easy

clarksoft

CherryBlossom

enum4linux, smbclient, xxd, steganography, stegpy, fcrackzip, sudo privesc

Easy

sckull

Chill Hack

steganography steghide docker sudo privesc ftp

Easy

sckull

Chocolate Factory

Fernet criptography ftp steghide steganography john

Easy

sckull

Cicada-3301 Vol:1

steganography,vigenere

Easy

sckull

CMesS

cron, wildcard privesc

Easy

sckull

Colddbox:easy

wordpress hydra wpscan sudo privesc

Easy

C0ldd, sckull

ConvertMyVideo

cron

Easy

sckull

Cooctus Stories

stego crypto mount reversing

Medium

C0ldd, clarksoft

Crack The Hash

hashcat hash-identifier

Easy

sckull

Crack The Hash: level 2

hashcat hash-identifier

Medium

Crypt0Cr1s

CTF collection Vol.1

Easy

sckull

CTF Collection Vol.2

Easy

sckull

Cyborg

rustbuster john sudo privesc borg backup getopts

Easy

sckull

Daily Bungle

Boot2root

Easy

Borbed, Nik0sec

DifferentCTF

stego crypto reversing sucrack cyberchef hydra portforwarding wordpress ftp

Hard

clarksoft

Dav

webdav cadaver

Easy

sckull

Develpy

steganography exec eval cron

Easy

sckull

djinn

ftp knockd

Easy

sckull

DogCat

lfi, cron

Easy

sckull

Easy Peasy

steganography steghide cron

Easy

sckull

For Business Reason

docker chisel wpscan lxd

Easy

sckull

Fowsniff CTF

telnet pop3

Easy

sckull

Fusion Corp

windows impacket enum evil-winrm

Hard

Clarksoft

Gaming Server

lxd

Easy

Borb3d, sckull

Ghizer

python library hijacking ftp LimeSurvey ghidra jdb

Easy

Borb3d, sckull

Git Happens

gittools

Easy

sckull

GoldenEye

pop3

Easy

sckull

Gotta Catch’em All!

boot2root

Easy

sckull

HA Joker CTF

lxd

Easy

sckull

Harder

gittools suid

Easy

sckull

Ignite

Fuel CMS

Easy

sckull

Inclusion

LFI

easy

C0ldd

Iron Corp

Dig LFI Nishang Metasploit

Easy

sckull

Jack-of-All-Trades

caesar steganography steghide suid

Easy

sckull

Jacob The Boss

linux

Easy

sckull

JoyStick

ftp cron

Easy

sckull

Jurassic Park

sqli suid

hard

C0ldd

Kiba

kibana capabilities

Easy

Borb3d, sckull

KnockKnock

knockd, kernel

Easy

sckull

KoTH Food CTF

koth

Easy

sckull

KoTH Hackers

koth

Easy

sckull

LaxCTF

laTex jadx brainfuck cron openvpn

Easy

sckull

Lazy Admin

sweetrice, firefox

Easy

sckull

Lian_Yu

ftp xxd hexeditor steganography steghide

Easy

sckull

Library

python library hijacking

Easy

C0ldd, sckull

Linux Privesc Playground

GTFObins SUID

Easy

sckull

Madness

Easy

sckull

Mr. Robot

gobuster wordpress hydra john suid

Medium

C0ldd

Mustacchio

xxe john the ripper LFI hijacking

Easy

Clarksoft

Nax

nagiox xi, steganography, metasploit

Easy

sckull

Node 1

xxd, nodejs, kernel

Easy

sckull

NonameCTF

Osint

Easy

Clarksoft

Ohsint

osint wigle

easy

C0ldd

Overpass 1

cron

Easy

sckull

Overpass 2

suid

Easy

sckull

Overpass 3 - Hosting

nfs rpc rustbuster ftp chisel mount

Easy

sckull

Password Cracking

hashcat

Easy

sckull

Peak Hill

ftp pickle

Easy

sckull

Pepega Energy

metasploit, TeamViewer, rdp

Easy

sckull

Pickle Rick

boot2root

Easy

C0ldd, sckull

Poster

postgresql metasploit

Easy

sckull

Psycho Break

steganography steghide cronjob ftp

Easy

sckull

Racetrack Bank

nodejs, suid, cron

Easy

sckull

Retro

rdp

Easy

C0ldd, sckull

Rootme

suid

Easy

C0ldd, sckull

SakuraCTF

Osint

Easy

Clarksoft,

Simple CTF

ftp, CMS Made Simple, vim

Easy

sckull

Smag Grotto

boot2root

Easy

sckull

Source

metasploit

Easy

sckull

Startup

pspy webshell wireshark

Easy

sckull

Stealthcopter CTF Primer

Easy

sckull

Tartarus

ftp gdb cron

Easy

sckull

Team

lfi,suid,php,gobuster,wfuzz

Easy

sckull

Thompson

metasploit cron

Easy

C0ldd, sckull

TomGhost

ghostcat

Easy

sckull, Borb3d

Tony the Tiger

jexboss

Easy

sckull

Throwback - Network

Network pentesting

Easy

m4vs

Ultratech

sqlite, ftp, docker

Easy

sckull

Unstable twins

sqlite, sqli, fuzzing, steganography, cyberchef, api

Medium

clarksoft

uopeasy

sqli sqlmap wordpress

Easy

sckull

Volatility

Osint

Easy

Clarksoft

VulnNet: Internal

searchsploit enumeration rsync redis

Medium

clarksoft

VulnNet: node

web deserialization npm services

easy

clarksoft

Vulnos2

jabc-docs, sqli, sqlmap, kernel

Easy

sckull

Vulnversity

suid

Easy

sckull

Wgel CTF

Easy

C0ldd, sckull

Willow

nfs, showmount, steghide, steganography

Easy

sckull

Wonderland

capabilities python library hijacking hijacking PATH

Easy

Borb3d, sckull

Year of the Jellyfish

dirty_sock exiftool idat chunks linpeas metadata monitorr 1.7.6m sslscan webshell xss2png

Hard

sckull

Year of the Rabbit

ftp brainfuck vim sudo privesc

Easy

sckull