Blog

Welcome to “cat root.txt” Write-ups

The contents of this blog are from my own experience and methodology on how I solved rooms in tryhackme.com and rooted boxes in hackthebox.eu. This is my personal blog and in no way I am getting paid by both hacking education platforms. THM and HTB do not recommend write-ups to be published in public when a room or box is new. THM room creators normally don’t want any spoilers, hints or write-ups within 3 days of releasing the room. For HTB, the box needs to be retired before write-ups get posted.

Entries:

LetsDefend: Ransomware Attack

Scenario: An end-user device was infected by ransomware. A memory dump was captured from the compromised machine, and it is our task as digital forensics investigators to find the evidence of the attack. The memory capture file that was provided to us is in .mans format which is a Mandiant Analysis File. This should give…

Try Hack Me: Traverse

This room was on 8/4/2023 and is rated easy in difficulty. Shout-out to the room creator, @1337rce. You can access the room at https://tryhackme.com/room/traverse. Scenario: Bob is a security engineer at a firm and works closely with the software/DevOps team to develop a tourism web application. Once the website was moved from QA to Production,…

What You Need to Know If You Are Thinking of Taking the SANS SEC504: Hacker Tools, Technique, and Incident Handling and the GIAC Certified Incident Handler Certification Exam

Who is the SEC504 course for? The content of the course can be considered for beginners in the Cybersecurity field- if and only if you have basic experience with Linux CLI and Windows CMD or PowerShell. I will cite an example later on. But if you have not done any Linux commands such as cd,…

Try Hack Me: Boogeyman 1 (BlueTeam)

This room was released on 4/14/2023 and is rated medium in difficulty. Shout-out to the room creator, ar33zy. You can access the room at https://tryhackme.com/room/boogeyman1/. This is a blueteam side of the cybersecurity field. The skills/tools to be tested and needed to complete this challenge are Phishing Analysis, PowerShell Log Analysis, Linux Commands, and Traffic…

CyberDefenders: BlackEnergy

This Blue Team challenge was released on February 19, 2023 from CyberDefenders.org. You can access the room at https://cyberdefenders.org/blueteam-ctf-challenges/99#nav-questions. Shoutout to @HouseOfStark for creating the challenge and also for being so responsive and kind in entertaining questions and inquiries about the challenge on Discord. I’ve had interactions with other creators where they just shrugged their…

How to Setup Your Own Malware Analysis Box – Cuckoo Sandbox

I am writing this blog entry because I know I was not the only one who had trouble setting up my own malware analysis box – Cuckoo. I have tried many tutorials, both written and video recorded, and I could never make it work. Finally, I decided to work on it until I came up…

Try Hack Me: b3dr0ck

This room was released on 8/26/2022 and is rated medium in difficulty. Shout-out to the room creator, @F11snipe. You can access the room at https://tryhackme.com/room/b3dr0ck. Scenario: Barney is setting up the ABC web server and using TLS certs to secure connections, but he’s having trouble. Here’s what we know: He established Nginx on port 80,…

LetsDefend: Memory Dumper

Another good challenge from LetsDefend.io and kudos to this challenge creator, 0xCyberJunkie.sh. You can access the challenge through this link. I intentionally masked part of the answers so you will have to do the necessary steps to see the entirety of the the answers. Scenario: A Windows endpoint was recently compromised. Thanks to the cutting-edge…

LetsDefend: PDF Analysis

WARNING: Do not open/run the pdf file on your local machine because it is malicious. Use the sandbox to analyze the file. Scenario: An employee has received a suspicious email. The employee reported this incident and mentioned that they did not download or open the attachment as they found the email very suspicious. They wish…

CyberDefenders: Mr. Robot

Note: I started with using volatility on my Windows machine, and eventually, I transitioned to working on my Linux machine. Pardon me for screenshots from different OSes. The first task in this challenge is to convert the VMWare Suspended State (.vmss) files to a memory dump so we can perform memory analysis. There is a…

Loading…

Something went wrong. Please refresh the page and/or try again.

About Me

TryHackMe

Hi, I go by “lightkunyagami” in the infosec/pentesting world. I am a husband to an amazing wife, a father to two wonderful kids. I work full-time as a Security Analyst for an organization in Salt Lake City, UT, and also an Airman in the U.S. Air Force. I am a regular on both tryhackme.com and hackthebox.eu, but mostly THM lately.

This blog will typically contain write-ups of rooms from tryhackme.com and boxes from hackthebox.eu.

For questions, email me at inquiries@beginninghacking.net

Subscribe to My Blog

Get new content delivered directly to your inbox.