THM - Intro to Offensive Security - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the Intro to Offensive Security room. Task 1 - Hacking your first machine Our objective in this task is to hack a fake bank application that goes by the name of “FakeBank”. Following the steps in the room, we get access to a linux machine where we can run our commands....

October, 2022 · 3 min · 511 words · bluewalle