TryHackMe - Sudo Security Bypass

  • Let's ssh to the machine ssh -p 2222 tryhackme@10.10.114.224 password is tryhackme

Questions

  • What command are you allowed to run with sudo? Answer /bin/bash

  • What is the flag in /root/root.txt? I will let you answer this on your own you will need to cat /root/root.txt

Last updated