Anthem

front https://tryhackme.com/room/anthem

Open Ports:

Gaining Access:

  1. Found Admin name from the poem via google a. hence username: sg b. Password: inside /robots.txt robots

  2. Connecting to machine: rdesktop

User Flag:

uflag

Priviledge Escalation:

  1. Do view hidden files a. Under C:\ in backup

    b. Add permission to restore file

    c. Inside restore file we find the passowrd to the Administrator
    passwd

  2. Moving to Admin a. Desktop >

Root Flag:

root

Miscellaneous Flags:

  1. 1st flag: 1st
  2. 2nd flag: 2nd
  3. 3rd flag: 3rd
  4. 4th flag: 4th