TryHackMe writeup: Simple CTF

Aleksey
InfoSec Write-ups
Published in
11 min readMar 5, 2023

--

Simple CTF is a TryHackMe room that, like the title implies, challenges the user to hack into a poorly secured target system and dump information from it. This room had some interesting stuff — it had myself modifying a Python SQL injection proof of concept to work with the Python version on my AttackBox. In this article, I will discuss my experiences completing this room.

Some image components from Astruc et al (2021)

Contents at a glance

--

--