TryHackMe Walkthrough: h4cked

Marcelle Lee
6 min readAug 15, 2023

This is the first of my TryHackMe (THM) walkthroughs. THM is a fabulous platform for learning, with a wide variety of topics and skill levels. The h4cked room I am covering in this post is free for registered users.

To complete this room you download the packet capture (pcap) file directly on your host and analyze using the tool of your choice. I will be using Wireshark for this walkthrough.

Task 1 Questions

The attacker is trying to log into a specific service. What service is this?

--

--

Marcelle Lee

Security researcher, educator and business owner in the field of cybersecurity. Advocate of diversity in tech. https://marcellelee.github.io