TryHackMe: Introductory Researching

ratiros01
3 min readApr 11, 2020

--

[Task 1] Introduction

[Task 2] Example Research Question

  1. In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)?

2. What hash format are modern Windows login passwords stored in?
Reference: https://medium.com/@petergombos/lm-ntlm-net-ntlmv2-oh-my-a9b235c58ed4

3. What are automated tasks called in Linux?
ANS: Cron ****

4. What number base could you use as a shorthand for base 2 (binary)?
Reference: https://byte-notes.com/number-bases/
There’re many shorthands: 2 ,8, 10 ,16

ANS: base **

5. If a password hash starts with $6$, what format is it (Unix variant)?
ANS: Reference: https://github.com/frizb/Hashcat-Cheatsheet

[Task 3] Vulnerability Searching

I will use exploit-db

  1. What is the CVE for the 2020 Cross-Site Scripting (XSS) vulnerability found in WPForms?

2. There was a Local Privilege Escalation vulnerability found in the Debian version of Apache Tomcat, back in 2016. What’s the CVE for this vulnerability?

3. What is the very first CVE found in the VLC media player?

4. If I wanted to exploit a 2020 buffer overflow in the sudo program, which CVE would I use?

[Task 4] Manual Pages

  1. SCP is a tool used to copy files from one computer to another.
    What switch would you use to copy an entire directory?
man scp

2. fdisk is a command used to view and alter the partitioning scheme used on your hard drive.
What switch would you use to list the current partitions?

man fdisk

3. nano is an easy-to-use text editor for Linux. There are arguably better editors (Vim, being the obvious choice); however, nano is a great one to start with.
What switch would you use to make a backup when opening a file with nano?

man nano

4. Netcat is a basic tool used to manually send and receive network requests.
What command would you use to start netcat in listen mode, using port 12345?

man netcat

--

--