TryHackMe Opacity is an easy machine that can help you in the penetration testing learning process. We perform file upload bypass in addition to exploiting cron job due to insufficient directory permissions. There are 2 hash keys located on the machine (user – local.txt and root – proof.txt). Can you find them and become root?

Get OSCP Notes

Room Answers

What is the  local.txt flag?

What is the proof.txt flag?

Video Walkthrough

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles