TryHackMe — Race Conditions — Writeup

embossdotar
3 min readApr 28, 2024

Key points: WebSec | Race Conditions | Multi-Threading | Web Application Architecture | Exploiting | Detection and Mitigation | Burp Suite. Race Conditions by awesome TryHackMe! 🎉

Hi All.
First, quick introduction. Mentioned Room is Premium type.
It’s worth considering being a premium user, more info here: https://tryhackme.com/why-subscribe

My referral link 🎁 (“When someone uses your referral link to sign up for a premium membership within 7 days, you both earn $5 credit towards premium access!”): https://tryhackme.com/signup?referrer=655bf0dd7cb6fa588c31d1a3 “It’s a win-win for you and your friends!” 🚀
(Steps: TryHackMe THM — sign up and become a premium user)

If you want to support my work, you can also take a look here: https://referral.hackthebox.com/mz824lPHTB, thanks!
(Steps: Register on HackTheBox)

It would be great for you to be more familiar with these topics, so please visit the Room https://tryhackme.com/r/room/raceconditionsattacks to get more details. ✨ I encourage you to do the tasks on your own.

These tasks are well-prepared, so I will try to not repeat the content. You have there what you need, but I want to share some additional helpful and useful resources.

--

--

embossdotar

Security researcher. VDP enthusiast - and similar solutions like bounty https://github.com/mbiesiad