Valley TryHackMe Walkthrough

Introduction

Musyoka Ian
1 min readJun 1, 2023

Hello guys and welcome back to another episode this time we are going to be solving a box from tryhackme called Valley. It was a box marked as easy and it felt like an easy box according to my opinion. We start of by doing an Nmap scan of the box and discover HTTP is open and doing a full port scan we discover FTP is running on a higher port. On doing some directory brute forcing we discover a hidden directory which has a login page that utilizes client side authentication.. We get credentials fot the FTP server login and find some SIEM packet capture file which we do a light packet analysis and get some SSH credentials for a user. Next we explore a packed ELF binary and get another set of credentials that allows us to escalate our privileges to the second user. Lastly we get root on the box by exploiting some weak file permissions. Am sure you’ll love the walkthrough. Without much say let’s jump in

Just started a YouTube channel the walkthrough can be found on the link below

Subscribe to the channel, comment, like and share the video so that we can start growing the community.

--

--