Accessing the TryHackMe network

Gaurav Sarraf
4 min readJun 24, 2021

--

I am Gaurav Sarraf, a student cum security researcher based out of Bangalore India. I usually focus on research about information security and its related domains. Recently, I have developed an inclination towards hands-on penetration testing, hence decided to take up EC Council’s CEH as my first cybersecurity certification followed by EC Council’s CPENT exam. To gain some practice I have decided to try the CTF style learning path, by cracking some vulnerable machines available online. The obvious choice for a CTF-style training website is TryHackMe. This is my first article on medium, I will try and post walkthroughs and writeups of the ‘rooms’ I complete.

This article is all about accessing the TryHackMe network via a VPN connection to access the vulnerable machine.

For this example, I will be using the SimpleCTF room.

Gaurav Sarraf | Cybersecurity | CTF Walkthrough

First and foremost after you select a room, click the join room button and join the room.

After you join the room, a button named ‘Access Machine’ will show up, clicking it will present two options.

TryHackMe offers two options to access the machine, the first is the ‘Attack Box’, a browser-based attack machine; the second option is OpenVPN. I will be using OpenVPN on a Kali Linux machine for this walkthrough, though OpenVPN is available on all major operating systems.

Gaurav Sarraf | Cybersecurity | CTF Walkthrough

There are three steps involved in completing the connection process:

  1. Download the OpenVPN config file the file type is .opvn
  2. Install OpenVPN on your Linux machine
    (OpenVPN comes pre-installed in Kali Linux)
sudo apt install openvpn

3. Connect to TryHackMe using the OpenVPN file and app by:

sudo openvpn /path/to/<FILENAME>.ovpn

The output after the connection is established should look like this:

Gaurav Sarraf | Cybersecurity | CTF Walkthrough

You can also check the status of your connection in the Access section found in the profile dropdown menu or click here.

Gaurav Sarraf | Cybersecurity | CTF Walkthrough

Now that you have a direct connection to the TryHackMe network you are ready to start hacking. Click on the ‘Start Machine’ button to enable the virtual machine.

Gaurav Sarraf | Cybersecurity | CTF Walkthrough

Once you hit the button a new section showing the machine IP address and time remaining will show up. You can use this IP address to run scans and access various resources remotely. Usually, all VMs (Virtual Machines) expire within one hour, but you can always add another hour if needed.

Gaurav Sarraf | Cybersecurity | CTF Walkthrough

Verification

There are multiple ways to make sure you are connected to the TryHackMe network. After putting in the connect command this is how your final output should look like making sure you are connected:

2022–06–28 15:57:13 Initialization Sequence Completed

You can also verify your connection by typing ifconfig. There should be an interface something like this:

tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500
Output of ifconfig

Additionally, you can also ping 10.10.10.10 . This IP always responds to pings regardless if a VM is live or not.

If everything above fails you can also use this troubleshooting tool found here.

Alright, folks! That's bout it for this tutorial, keeping it basic for the first one. We learned how to connect to the TryHackMe network using OpenVPN. The next article will cover a walkthrough of the SimpleCTF found here.

Happy Hacking. Cheers!

Random Quote:
“The universe is under no obligation to make sense to you.”
-Niel deGrasse Tyson

--

--

Gaurav Sarraf

Security Engineer cum Researcher | Graduate Student @ Syracuse University | Space Enthusiast | bit.ly/gs-LinkedIn | bit.ly/gs-GitHub | thinkrobotics.in