Posts
tw00t
Cancel

OhSINT from TryHackMe Task 1 - OhSINT What is this users avatar of? running strings WindowsXP.jpg | head -n 30 told me that there was exif data in it, so ran it with exiftool to cura...

Crash Course: Pen Testing from TryHackMe Task 1 - Introduction sounds exciting, lezz go Task 2 - [Section 1 - Network Utilities] - nmap most of the questions in this section can be answered by ...

Learn Linux from TryHackMe Task 43 - Bonus Challenge - The True Ending Find the root flag at /root/root.txt the most interesting challenge of this whole room just to check, i enumerated all the...

Introductory Researching from TryHackMe Task 1 - Introduction outines what to expect Task 2 - Example Research Question some questions irked me because of the exact pattern the right answer mus...

Vulnversity from TryHackMe Task 1 - Deploy the machine deployment B), lezz go Task 2 - Reconnaissance Scan this box: nmap -sV <machines ip> Scan the box, how many ...

Metasploit from TryHackMe Task 1 - Intro uhh intro Task 2 - Initializing… First things first, we need to initialize the database! Let’s do that now with the command: msfdb init ...

Hydra from TryHackMe Task 1 - Hydra Introduction uses and installation Task 2 - Using Hydra ftp bruteforcing : hydra -l user -P passlist.txt ftp://$MACHINE_IP ssh bruteforcing...

Web Fundamentals from TryHackMe Task 1 - Introduction and Objectives eh, generic intro stuff Task 2 - How do we load websites? What request verb is used to retrieve page content? G...

Google Dorking from TryHackMe Task 1 - Ye Ol’ Search Engine intro stuff Task 2 - Let’s Learn About Crawlers Name the key term of what a “Crawler” is used to do index What...

Nmap Fundamentals from TryHackMe Task 1 - Deploy link to a youtube vid that demonstrates nmap Task 2 - Nmap Quiz geez, this is just what’s given in nmap -h First, how do you access the...