TryHackMe: Introductory Networking Walkthrough

An introduction to networking theory and basic networking tools. To access the room you can click here: https://tryhackme.com/room/introtonetworking Task 1 - Introduction No answer needed. Task 2 - The OSI Model: An Overview For the “Which Layer” Questions below, answer using the layer number (1-7) Which layer would choose to send data over TCP or UDP? Answer: 4 Which layer checks received packets to make sure that they haven’t been corrupted?...

February 11, 2021 · doreox

TryHackMe: tmux Walkthrough

This room covers the basics of one of the most powerful multi-tasking tools on linux. To access the room you can click here: https://tryhackme.com/room/rptmux Task 1 - Screens wishes it was this cool. First things first, let’s go ahead and install tmux. This can be done on Ubuntu/Kali with the command: apt-get install tmux No answer needed. Once tmux is installed, let’s launch a new session. What command do we use to launch a new session without a custom name?...

February 4, 2021 · doreox

TryHackMe: Introductory Researching Walkthrough

This room covers a brief introduction to research skills for pentesting. To access the room you can click here: https://tryhackme.com/room/introtoresearch Task 1 - Introduction No answer needed. Task 2 - Example Research Question In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)? Answer: Repeater What hash format are modern Windows login passwords stored in?...

February 1, 2021 · doreox

TryHackMe: Google Dorking Walkthrough

This room explains how Search Engines work and leveraging them into finding hidden content. To access the room you can click here: https://tryhackme.com/room/googledorking Task 1 - Ye Ol’ Search Engine No answer needed. Task 2 - Let’s Learn About Crawlers Name the key term of what a “Crawler” is used to do ANSWER: Index What is the name of the technique that “Search Engines” use to retrieve this information about websites?...

January 29, 2021 · doreox

TryHackMe: Linux Fundamentals Part 3 Walkthrough

This room is the third part in the Linux Fundamental rooms designed to teach you about various Linux concepts, and in-built tools. This room covers the following topics: Advanced File Operators (Continued From Linux Fundamentals Part 2) Users & Groups Introduction To Shell Scripting To access the room you can click here: https://tryhackme.com/room/linux3 Task 1 - Intro No answer needed. Task 2 - [Section 5: Advanced File Operations] - cp No answer needed....

January 27, 2021 · doreox