Aug. 29, 2023, 6:43 p.m. | Wilklins Nyatteng

System Weakness - Medium systemweakness.com

Anthem — TryHackMe WriteUp

We embark on a beginner-friendly challenge presented by TryHackMe, where the room Anthem Windows machine awaits our exploration.

Challenge Description

Exploit a Windows machine in this beginner level challenge.
This task involves you, paying attention to details and finding the ‘keys to the castle.This room is designed for beginners, however, everyone is welcomed to try it out!
Enjoy the Anthem.
In this room, you don’t need to brute force any login page. Just your preferred browser …

cybersecurity enumeration infosec pentesting tryhackme-writeup

Assistant Manager, IT Security

@ CIMB | Cambodia

IT Security Engineer - GRC

@ Xtremax | Bandung City, West Java, Indonesia

Senior Engineer - Application Security

@ ANZ Banking Group Limited | Quezon City, PH

Penetration Tester Manager

@ RSM | USA-IL-Chicago-30 South Wacker Drive, Suite 3300

Offensive Security Engineer, Device Wireless Connectivity

@ Google | Amsterdam, Netherlands

IT Security Analyst I

@ Mitsubishi Heavy Industries | Houston, TX, US, 77046