TryHackMe: Startup

Hafiq Iqmal
6 min readMar 10, 2021

Having fun with TryHackMe again. So, here is the write up and guideline to pass this challenge.

Room: https://tryhackme.com/room/startup
Level: Easy
Task: Abuse traditional vulnerabilities via untraditional means.

Lets get started

As usual, open the IP in the browser first

--

--

Hafiq Iqmal

Tech Lead Developer | Software Engineer | Laravel Enthusiasts | CTF Newbie | Medium writer | UiTM Alumni | Husband | Proud father of a beautiful daughter