TryHackMe writeup: Bounty Hacker

Aleksey
InfoSec Write-ups
Published in
10 min readDec 6, 2022

--

Bounty Hacker (“Sevuhl” 2020) is a fun TryHackme room that draws inspiration from Cowboy Bebop (Minami & Ikeguchi 1997–1998). This is a fairly standard room that reinforces the idea that good information gathering will lead to a successful penetration of a target system. In this article, I will discuss my procedure to gain both user-mode and root-level access to this room’s boot2root target system.

Some image components from “Sevuhl” (2020) and Cowboy Bebop wiki (Jul. 5, 2022 revision).

--

--