Advertisement

Advent of Cyber 2023 - [Day 11] Jingle Bells, Shadow Spells - Tryhackme

Advent of Cyber 2023 - [Day 11] Jingle Bells, Shadow Spells


Day - 11 Questions and Answers: ✅


1. What is the hash of the vulnerable user?

Ans: 03E805D8A8C5AA435FB48832DAD620E3


2. What is the content of flag.txt on the Administrator Desktop?

Ans: THM{XMAS_IS_SAFE}


If you enjoyed this task, feel free to check out the Compromising Active Directory module!


Link: https://tryhackme.com/room/adventofcyber2023

Support me: If you like to support me, buy me a cup of Coffee

Follow me: Medium | LinkedIn | Twitter

Post a Comment

0 Comments