*Wreath (THM)

Learn how to pivot through a network by compromising a public facing web machine and tunnelling your traffic to access other machines in Wreath's network

TryHackMe Wreath Write-Up

topics: network pivoting, port tunneling, command and control, post exploitation, persistence, antivirus evasion, data exfiltration

  1. Enumeration

  2. Local Privilege Escalation

  3. Root Privilege Escalation

  4. Escaping Docker Escalation

new tools:

tools: nmap, autorecon, dirsearch, proxychains, plink, chisel, socat, sshuttle, git, empire, nc

x

x

x

Last updated