2022-01-01から1年間の記事一覧

TryHackMe(THM):SQLMAP

目次 Task 1 Introduction Task 2 Using Sqlmap Which flag or option will allow you to add a URL to the command? Which flag would you use to add data to a POST request? There are two parameters: username and password. How would you tell sqlma…

TryHackMe(THM):Pentesting Fundamentals

目次 Task 1 What is Penetration Testing? Read me! Task 2 Penetration Testing Ethics You are given permission to perform a security audit on an organisation; what type of hacker would you be? You attack an organisation and steal their data,…

ryHackMe(THM):Learning Cyber Security

目次 Task 1 Web Application Security Read the above and learn how to hack BookFace, TryHackMe's vulnerable social media site. What is the username of the BookFace account you will be taking over? Hack the BookFace account to reveal this ta…

TryHackMe(THM):Starting Out In Cyber Sec

目次 Task 1 Welcome To TryHackMe Task 2 Offensive Security What is the name of the career role that is legally employed to find vulnerabilities in applications? Task 3 Defensive Security What is the name of the role who's job is to identif…

TryHackMe(THM):Starting Out In Cyber Sec

目次 Task 1 Welcome To TryHackMe Read Me and Proceed! Task 2 Offensive Security What is the name of the career role that is legally employed to find vulnerabilities in applications? Task 3 Defensive Security What is the name of the role wh…

TryHackMe(THM):Shodan.io

目次 Task 1 Introduction Go to Shodan.io Task 2 Filters How do we find Eternal Blue exploits on Shodan? Task 3 Google & Filtering What is the top operating system for MYSQL servers in Google's ASN? What is the 2nd most popular country for …