I’m continuing my studying for the Comptia Pentest+ and wanted to walk through another one of the rooms in the TryHackMe learning path for the Pentest+. In the video below, we reviewed and completed the tasks in the Kenobi room. We looked at ways to exploit a Linux machine, Jedi style! This included accessing a Samba share, manipulating a vulnerable version of proftpd to gain initial access and escalating privileges to root via an SUID binary.

  • Facebook
  • Twitter
  • LinkedIn




Below I’m going to share with you my answers when going through the knowledge checks in the different tasks in the room. Definitely try to work through the problems as much as you can.

Jedi Task 1 – Deploy the Vulnerable Machine

  • Facebook
  • Twitter
  • LinkedIn

Jedi Task 2 – Enumerating Samba for Shares

  • Facebook
  • Twitter
  • LinkedIn

Jedi Task 3 – Gain Initial Access With ProFtpd

  • Facebook
  • Twitter
  • LinkedIn

Jedi Task 4 – Privilege Escalation with Path Variable Manipulation

  • Facebook
  • Twitter
  • LinkedIn

Network Knowledge Wrap Up

Keep an eye out as I continue to work through other TryHackMe CompTIA Pentest+ rooms!

Here is the Comptia Pentest+ training book bundle I’m using. (Affiliate Link)

TryHackMe Kenobi Room