Jul 17, 2022Intro to Defensive Security — TryHackMe Walkthrough 2022Introduction to Defensive Security Offensive security focuses on one thing: breaking into systems. Breaking into systems might be achieved through exploiting bugs, abusing insecure setups, and taking advantage of unenforced access control policies, among other things. Red teams and penetration testers specialize in offensive security. Defensive security is somewhat the…Defensive Security9 min readDefensive Security9 min read
Jun 14, 2022Intro to Offensive Security — TrayHackMe Walkthrough 2022Task 1: Hacking your first machine Your first hack Click the “Start Machine” button. Once loaded, you will have access to a machine you’ll use to hack a fake bank application called FakeBank. We will use a command-line application called “GoBuster” to brute-force FakeBank’s website to find hidden directories and…Offensive Security4 min readOffensive Security4 min read
May 17, 2022History of Malware — TryHackMe Walkthrough 2022“Malware” consists of two words combined; malicious and software. Typically, Malware is designed to cause damage to Computers or Networks, this may be on a very large scale or only on a local network (LAN). The Creeper Program: Concepts of Malicious Software have been around since 1949, and one of…History Of Malware14 min readHistory Of Malware14 min read
Published inSystem Weakness·Apr 8, 2022Subdomain Enumeration — TryHackMe Walkthrough 2022Task 1: Brief Subdomain enumeration is the process of finding valid subdomains for a domain, but why do we do this? We do this to expand our attack surface to try and discover more potential points of vulnerability. We will explore three different subdomain enumeration methods: Brute Force, OSINT (Open-Source…Subdomains Enumeration3 min readSubdomains Enumeration3 min read
Apr 6, 2022Content Discovery — TryHackMe WalkThroughTask 1: What Is Content Discovery? Content can be many things, a file, video, picture, backup, and a website feature. …Tryhackme9 min readTryhackme9 min read
Jan 13, 2022Blue — TryHackMe WalkthroughTask 1 Recon How many ports are open with a port number under 1000?Tryhackme2 min readTryhackme2 min read
Jan 11, 2022Active Directory Basics — TryHackMe WalkthroughTask 1 Introduction What is Active Directory? - Active Directory is a collection of machines and servers connected inside of domains, that are a collective part of a bigger forest of domains, that make up the Active Directory network. Active Directory contains many functioning bits and pieces, a majority of which we will…Active Directory Basics5 min readActive Directory Basics5 min read
Jan 10, 2022Intro to Windows — TryHackMe WalkthroughTask 1 A little history When was Windows announced? >> November 20 1985 Which is the latest version of Windows? >> Windows 11 Which is the latest version of Windows Server? >> Windows Server 2019 Task 2 Windows file system and permissions explained PerfLogs — Stores the system issues and other reports regarding performance Program Files and Program Files (x86) — Is the…Intro To Windows2 min readIntro To Windows2 min read
Jan 9, 2022Encryption — Crypto 101 — TryHackMe WalkthroughTask 2 Key terms Ciphertext — The result of encrypting a plaintext, encrypted data Cipher — A method of encrypting or decrypting data. Modern ciphers are cryptographic, but there are many non cryptographic ciphers like Caesar. Plaintext — Data before encryption, often text but not always. Could be a photograph or other file Encryption…Encryption4 min readEncryption4 min read
Jan 9, 2022John The Ripper- TryHackMe WalkthroughTask 2: Setting up John the Ripper What is the most popular extended version of John the Ripper? >> jumbo john Task 3: Wordlists What website was the rockyou.txt wordlist created from a breach on? >> rockyou.com Task 4 Cracking Basic Hashes What type of hash is hash1.txt? >> md5 What is the cracked value of hash1.txt?John The Ripper7 min readJohn The Ripper7 min read