Post

Year of the Jellyfish @ TryHackMe

In this video, we are going to solve Jellyfish, a medium difficulty box from TryHackMe, which involves exploiting a PHP web app called Monitor and using dirty_sock for root.

This post is licensed under CC BY 4.0 by the author.