DNS Server linuxLinux serverNETWORK ADMINISTRATIONS

Dodge – Detailed Walkthrough — [TryHackMe LIVE!]

In this video I work through the “Dodge” machine on TryHackMe!

This is a recent room that requires us to test our pivoting and network evasion skills. We gain access to the machine by modifying firewall rules and discovering a back-up SSH key. From there, we find base64 encoded credentials in a .php file and abuse sudo privileges on a specific binary to get root.

Enjoy!

source

by Tyler Ramsbey

linux dns server

2 thoughts on “Dodge – Detailed Walkthrough — [TryHackMe LIVE!]

  • Yes! thats why we watch your content, because you have the courage to show you also stumble on stuff, just like everyone (all other streamers included!)

  • Your Note Taking technique is amazing , too organised. Bravo! Hopefully someday you will drop a video on just taking notes for CTF or Pentest

Comments are closed.