Team — TryHackMe

0xsanz
7 min readMar 8, 2021

This is the write-up for beginner friendly boot2root machine from TryHackMe named Team.This room is available here: https://tryhackme.com/room/teamcw

The task is simple and that is to get both user and root flag.So as always let’s begun the Enumeration of the box with NMAP.

Enumeration

NMAP

--

--

0xsanz

Software Developer having keen interest in Security, Privacy and Pen-testing. Certs:- Security+,PenTest+,AZ900,AZ204,AZ500