Tag: SQLmap

  • TryHackMe : Expose

    Hi, today, we’ll be taking a look at the Expose room on TryHackMe. From the description, it looks like the machine will have a few exposed services that maybe should not be so visible. Here is a summary, since this box is quite long : Initial recon As usual, let’s start with an Nmap scan…