Pickle-Rick-CTF-Tryhackme Machine

This machine is easy to tryhackme in difficulty.

Step 1

To perform the scan we will need the nmap tool and the IP of the machine to attack.

Step 2

We used Gobuster to discover hidden directories of the website.

It has found a directory called Robots.txt and Login.php.

Step 3

We can find the user for the login in the default page (in source view).

And in the Robots.txt we can find the password for the login.

Step 4

Once inside we can see a command panel, doing a ls we find the first ingredient.

To do this we will need to place the path name of the .txt in the url.

Step 5

Searching the machine we can find the second ingredient in Rick’s home.

With the less command we can view this file

Step 5

Doing sudo -l we find that it has root permissions without the need for any password.

Looking in the root directory we find the last of all the ingredients.

With the less command we can view this file.

Step 6

With this, we have completed the Rick’s machine on TryHackMe.

I hope it has been helpful to you :D. Argibeltza 10/23/2023