--

100 Days of Hacking — Day 7

OOF A WEEK HAS PASSED JUST LIKE THAT

Objectives of day 7 :

  1. Complete a tryhackme room without any hints
  2. Plan the learning plan for next week

Reports of day 7 :

I started doing this amazing room https://tryhackme.com/room/agentsudoctf Standard stuff and I got to know that now I can enumerate and crack hashes faster than before and I got to the point where I could retrieve the user.txt and when it came to escalating our privileges I could find that easy with the help of privilege escalation checklist that i have mentioned in day 6.

Overall I spent only 40–50 minutes on this challenge still it’s slow.

Then I planned out that I have to concentrate on the development side too so that I could have a chance of being a sec-dev-ops programmer. (Just learned that there is a field like that)

sbin/shutdown(day7)

--

--

Balaji Anbalagan

Newb CTF player. <img src=x onerr…./> oops yea im a newb bug bounty hunter too :) hehe (c wat i did there)