2021-11-01から1ヶ月間の記事一覧

TryHackMe(THM):Juicy Details

目次 Task 1 Introduction Are you ready? Task 2 Reconnaissance What tools did the attacker use? (Order by the occurrence in the log) What endpoint was vulnerable to a brute-force attack? What endpoint was vulnerable to SQL injection? What p…

TryHackMe(THM):OWASP Juice Shop

目次 Task 1 Open for business! Deploy the VM attached to this task to get started! You can access this machine by using your browser-based machine, or if you're connected through OpenVPN. Once the machine has loaded, access it by copying a…