Sept. 6, 2023, 3:58 a.m. | HanzalaGhayasAbbasi

InfoSec Write-ups - Medium infosecwriteups.com

lesson_learned

This room will give us lesson that when you try different sql injection command without knowing there consequences.

Start this room by hitting the “deploy” button on the right!Once you have deployed machine you have assigned a Vulnerable machine IP.

Task 1 : Find the Flag

They have already tell us that there are no rabbit holes, no hidden files, just a login page and a flag. Good luck!

Target: http://MACHINE_IP/

So we will navigate to the login page. …

cybersecurity hacking lessons learned tryhackme tryhackme-writeup

Information System Security Officer / Auditor

@ Peraton | Washington, DC, United States

Senior Cloud Security Engineer

@ Alludo | US | Boston, MA, US | San Francisco, CA, US | Austin, TX, US

Tier 3 - Malware Analyst, SME

@ Resource Management Concepts, Inc. | Quantico, Virginia, United States

Temp to Hire Senior DevSecOps Engineer

@ Scientific Systems Company, Inc. | Burlington, Massachusetts, United States

Security Engineer III - Splunk | SIEM

@ JPMorgan Chase & Co. | Plano, TX, United States

Information Systems Security Officer / Auditor

@ Peraton | Washington, DC, United States