2021-04-01から1ヶ月間の記事一覧

TryHackMe(THM):Web Scanning

目次 Task 1 Pull the lever, Kronk! Task 2 ...I'm supposed to scan with that? First and foremost, what switch do we use to set the target host? Websites don't always properly redirect to their secure transport port and can sometimes have di…

TryHackMe(THM):Anonymous

目次 Task 1 Pwn Enumerate the machine. How many ports are open? What service is running on port 21? What service is running on ports 139 and 445? There's a share on the user's computer. What's it called? user.txt root.txt Task 1 Pwn Try to…

TryHackMe(THM):MAL: Malware Introductory

目次 Task 1 What is the Purpose of Malware Analysis? Task 2 Understanding Malware Campaigns What is the famous example of a targeted attack-esque Malware that targeted Iran? What is the name of the Ransomware that used the Eternalblue expl…

TryHackMe(THM):LazyAdmin

目次 Task 1 Lazy Admin What is the user flag? What is the root flag? Task 1 Lazy Admin What is the user flag? とりあえずnmapを実行します。 nmap -sV -sC <$IP> 22番(ssh)と80番(http)の2つのポートが解放されています。 80番ポートが解放されてい…

TryHackMe(THM):OhSINT

目次 Task 1 OhSINT What information can you possible get with just one photo? What is this users avatar of? What city is this person in? Whats the SSID of the WAP he connected to? What is his personal email address? What site did you find …