TryHackMe: Madness

Hafiq Iqmal
5 min readMar 5, 2021

Having fun with TryHackMe again. So, here is the write up and guideline to pass this Madness challenge.

Room: https://tryhackme.com/room/madness
Level: Easy

Task: Use your skills to access the user and root account!

Lets get started

As usual, open the IP in the browser and do NMAP also

--

--

Hafiq Iqmal

Tech Lead Developer | Software Engineer | Laravel Enthusiasts | CTF Newbie | Medium writer | UiTM Alumni | Husband | Proud father of a beautiful daughter