Tutorial

shadowmaster
3 min readJun 12, 2021

Task 1: Starting your first machine

On TryHackMe you’ll learn by starting and hacking machines

Lets start your AttackBox, a web-based machine used to attack other machines you start on tasks.

Starting your first machine

  • Click the blue button at the top of this room; the AttackBox is what you will use to access target machines you start on tasks such as this one.
  • Start the target machine shown on this task and wait 1 minute for it to configure.
  • Copy the IP Address of the machine that you just started on this task, then on the AttackBox (right-hand side), open up Firefox (on the AttackBox) and paste the IP Address into the URL bar.

The machines you start on tasks (left hand-side) are the “target machines” and are accessed by the AttackBox (right hand-side).

Alternatively you can access machines via OpenVPN

You can also use an OpenVPN connection and use your own computer. Follow the steps on the OpenVPN page for further instructions on connecting. Once connected to our network via OpenVPN, deploy the machine on this task and paste its IP into your own browser.

When you’ve finished with a machine in any room, make sure to stop it by clicking the red “Terminate” button.

Answer the questions below

Follow the steps in this task. What is the flag text shown on the website of the machine you started on this task?

A flag is just a piece of text that’s used to verify you’ve performed a certain action. In security challenges, users are asked to find flags to prove that they’ve successfully hacked a machine

HINT (Remember to paste the IP Address of the machine you started on the task into FireFox on the AttackBox.)

Ans: flag{connection_verified}

Explained

Connect openvpn (mentioned in my previous articles)
after connecting to open vpn or attackbox

Steps shown below

  • start machine
  • open browser
  • search the ip address on browser

--

--

shadowmaster

Student Of Sarath G. I am a Cyber Security Trainer & Ethical Hacker. Thanks to My Guru.