TryHackMe – Blue Write Up

Hello friend, let’s check out the room Blue on TryHackMe. It’s a bit more like a CTF, but still, very beginner focused. Task 1 – Recon Scan the machine. Okay, let’s use nmap for that. I usually use the -T4 flag, so it is faster, and -A for “Aggressive scan options”. This enables OS detection -O,Continue reading “TryHackMe – Blue Write Up”

TryHackMe – Metasploit: Meterpreter Write Up

Hello friend, this is the third room on TryHackMe regarding Metasploit. Time to learn more about Meterpreter, Metasploit’s payload, and shell. If you don’t know what to do in Meterpreter, help will show you the available commands. First, there are some explanations of what you can do with Meterpreter and how it works. Task 5 is, where weContinue reading “TryHackMe – Metasploit: Meterpreter Write Up”

TryHackMe – Metasploit: Exploitation Write Up

Hello friend, this write-up is for the second Metasploit walkthrough room on TryHackMe. Let’s take a look. This room is more hands-on than the last one and lets you practice how to use Metasploit. Task 2 – Scanning How many ports are open on the target system? For this, you can either use one of the portscanContinue reading “TryHackMe – Metasploit: Exploitation Write Up”

TryHackMe – Metasploit: Introduction Write Up

Hello friend, let’s take a look at another walkthrough room on TryHackMe: Metasploit Introduction. Metasploit is an exploitation framework and is widely used in cyber security. If you want to hear about the background of it, there is an awesome Darknet Diaries Episode with its founder HD Moore. There is a pro version of it, but we will useContinue reading “TryHackMe – Metasploit: Introduction Write Up”

TryHackMe – Upload Vulnerabilities Write Up

Hello friend. This room is all about upload vulnerabilities, who would have thought? Firstly, follow the instructions of the room to set up your environment. Task 4 – Overwriting Existing Files What is the name of the image file which can be overwritten? If we inspect the source, we can see there is only one image: mountains.jpgContinue reading “TryHackMe – Upload Vulnerabilities Write Up”

TryHackMe – John The Ripper Write Up

Hello friend. A room all about the password cracking tool john the ripper. I like it. Task 2 – Setting up John the Ripper What is the most popular extended version of John the Ripper? jumbo john Task 3 – Word Lists What website was the rockyou.txt wordlist created from a breach on? rockyou.com Task 4- CrackingContinue reading “TryHackMe – John The Ripper Write Up”

TryHackMe – Hashing Crypto 101 Write Up

Hello friend. This room is a nice introduction to hashing and how cryptography works. Task 1 – Key Terms Is base64 encryption or encoding? encoding Task 2 – What is a hash function? What is the output size in bytes of the MD5 hash function? 16 Can you avoid hash collisions? nay If you haveContinue reading “TryHackMe – Hashing Crypto 101 Write Up”

TryHackMe – OWASP Top 10 Write Up

Hello! This room is huge, it covers all of the OWASP Top 10, which are the Top 10 Web Application Security Risks according to the Open Web Application Security Project (OWASP) Foundation. Since there are so many tasks, I will keep the explanations rather short and might go more in-depth in individual posts later on. TaskContinue reading “TryHackMe – OWASP Top 10 Write Up”