tryhackme CTF walkthrough - mr. robot


a CTF walkthrough for the beginner-friendly THM challenge, 'Mr. Robot'.
Read more ⟶

basic c2 defense evasion by creating a custom dropper (red team series 002)


we create a simple dropper that perform basic defense evasion and remote execution of our msfvenom payload.
Read more ⟶

c2 setup + exploitation with metasploit (red team series 001)


we learn how to create a handler, generate a payload, exploit the victim system and establish a c2 connection.
Read more ⟶