TryHackMe: SDLC - Gabarito

Gabarito do segundo room da trilha de DevSecOps do TryHackme. O room é bem simples, seguindo o mesmo padrão do primeiro, as respostas se encontram basicamente no texto. Conforme necessário vou adicionando meus comentários. Task 2 - SDLC How many phases can an SDLC have? (Format X-Y) R: 6-8 Task 3 - SDLC Phases Part 1 What phase focuses on determining the first idea for a prototype? R: Requirements Definition What stage is also known as the “Feasibility Stage”?...

April 1, 2024 · doreox

TryHackMe: Introduction to DevSecOps - Gabarito

Neste post irei ajudar aqueles que pretendem fazer o Room Introduction to DevSecOps do TryHackMe. Eu vou colocar as respostas no texto. Encorajo fortemente a você tentar resolver os exercícios e só em caso de ficar muito preso em algo, conferir a resposta. Vamos as Taks. Task 2 - DevOps: A New Hope As respostas para essa task estão no texto. What methodology relies on self-organising teams that focus on constructive collaboration?...

March 21, 2024 · doreox

TryHackMe: Network Services 2 Walkthrough

Task 2 Understanding NFS What does NFS stand for? Network File System What process allows an NFS client to interact with a remote directory as though it was a physical device? Mounting What does NFS use to represent files and directories on the server? file handle What protocol does NFS use to communicate between the server and client? RPC What two pieces of user data does the NFS server take as parameters for controlling user permissions?...

July 26, 2023 · doreox

TryHackMe: Nmap Walkthrough

An in depth look at scanning with nmap, a powerful network scanning tool. Task 1 - Deploy No answer needed. Task 2 - Introduction What networking constructs are used to direct traffic to the right application on a server? Answer: ports How many of these are available on any network-enabled computer? Answer: 65535 [Research] How many of these are considered “well-known”? (These are the “standard” numbers mentioned in the task)...

March 20, 2021 · doreox

TryHackMe: MAL: Malware Introductory Walkthrough

This room covers the basics and some tools used to perform Malware Analysis. To access the room you can click here: https://tryhackme.com/room/malmalintroductory Task 1 - What is the Purpose of Malware Analysis? No answer needed. Task 2 - Understanding Malware Campaigns What is the famous example of a targeted attack-esque Malware that targeted Iran? Answer: Stuxnet What is the name of the Ransomware that used the Eternalblue exploit in a “Mass Campaign” attack?...

February 22, 2021 · doreox