TryHackMe | Advent of Cyber 3 (2021) Walkthrough

 

Get started with Cyber Security in 25 Days — Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.

Link- https://tryhackme.com/room/adventofcyber3




After finding Santa’s account, what is their position in the company?

The Boss!


After finding McStocker’s account, what is their position in the company?

Build Manager


After finding the account responsible for tampering, what is their position in the company?

Mischief Manager


What is the received flag when McSkidy fixes the Inventory Management System?


Register an account, and verify the cookies using the Developer Tools in your browser.

What is the name of the new cookie that was created for your account?

user-auth


What encoding type was used for the cookie value?

hexadecimal


What object format is the data of the cookie stored in?

JSON


Manipulate the cookie and bypass the login portal.

What is the value of the administrator cookie? (username = admin)

What team environment is not responding?

HR


What team environment has a network warning?

Application


Will keep this updated as we go....


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough