THM – Active Directory Basics – Part 18

THM – Active Directory Basics – Part 18

This is a continued series where I document my path through different tryhackme courses. I recommend everyone that wants to learn cyber security to subscribe to tryhackme.com and take the courses there. Introduction Active Directory is the directory service for Windows Domain Networks. What is Active Directory? It’s a collection of machine and servers connected…

THM – Windows Exploitation Basics – Part 17

THM – Windows Exploitation Basics – Part 17

This is a continued series where I document my path through different tryhackme courses. I recommend everyone that wants to learn cyber security to subscribe to tryhackme.com and take the courses there. Windows file system and permissions explained What is the file system? It Is the method and data structure that an operating system uses…

THM – Encryption – Part 16

THM – Encryption – Part 16

This is a continued series where I document my path through different tryhackme courses. I recommend everyone that wants to learn cyber security to subscribe to tryhackme.com and take the courses there. Key Terms Ciphertext – The result of encrypting a plaintext, encrypted data Cipher – A method of encrypting or decrypting data. Modern ciphers…

THM – Hashing – Part 14

THM – Hashing – Part 14

This is a continued series where I document my path through different tryhackme courses. I recommend everyone that wants to learn cyber security to subscribe to tryhackme.com and take the courses there. Key Terms Plaintext – Data before encryption or hashing, often text but not always as it could be a photograph or other file…

Previse CTF – HTB

Previse CTF – HTB

So this CTF is categorized as easy, but I would actually say that getting foothold was pretty hard. Once inside, its pretty straight forward enumeration and lateral movement if you’ve done enough information gathering. Anyway, as always I like to start with an nmap scan to see what we’re working with. # Nmap 7.92 scan…

Attacktive Directory CTF [Walkthrough] -THM

Attacktive Directory CTF [Walkthrough] -THM

https://www.tryhackme.com/room/attacktivedirectory This CTF is more “guided and less challenge based”. Its one of the more interesting Windows rooms I’ve tried on THM. Enumeration We start with NMAP scan. # Nmap 7.60 scan initiated Fri Aug 6 12:08:59 2021 as: nmap -sC -sV -oN nmap.result 10.10.195.136 Nmap scan report for ip-10-10-195-136.eu-west-1.compute.internal (10.10.195.136) Host is up (0.00046s…

Mr Robot CTF – THM

Mr Robot CTF – THM

https://www.tryhackme.com/room/mrrobot This is an interesting CTF where the objective is to find 3 keys. As always we start with the enumeration stage. Enumeration There are 2 ports open and 1 closed. We’ll take a look at the webserver. Interesting website. The commands show us videos and pictures, but nothing that can help us find the…

CAP CTF – HTB

CAP CTF – HTB

This is an interesting CTF where, based on the name of this machine, I’ll have to analyze a pcap file and try to get some information out of it. So as always, I start with the enumeration stage. Enumeration From the NMAP scan I see that port 21, 22 and 80 are open. Lets check…

ArcheType CTF – HTB

ArcheType CTF – HTB

Enumeration In the enumeration stage I start off by doing an NMAP scan. There are a couple of interesting ports open, among other things port 445 (SMB) and 1433 (mssql). I’ll run ‘enum4linux’ against the server. The interesting take from that scan was that it dosent require username or password to connect to SMB. We’ll…

THM – OWASP Top 10 – Part 12

THM – OWASP Top 10 – Part 12

Intro  OWASP top 10   Injection  Broken Authentication  Sensitive Data Exposure  XML External Entity  Broken Access Control  Security Misconfiguration  Cross-site Scripting  Insecure Deserialization  Components with Known Vulnerabilities  Insufficient Logging & Monitoring  [Severity 1] Injection Flaws occur because user-controlled input is interpreted as actual commands or parameters by the application. Injection attacks depend on what technologies are being used and how exactly the input is interpreted by these technologies.   Common…

THM – Burp suite – Part 11

THM – Burp suite – Part 11

Intro   Burp Suite is a framework of web appliccation pentesting tool. It is used to perform web app testing.   To install burp suite follow this guide. https://portswigger.net/burp/documentation/desktop/getting-started  Overview of Features  Proxy – What allows us to funnel traffic through Burp Suite for further analysis  Target – How we set the scope of our project. We can also use this to effectively create a site map of the application we are testing. Intruder – Incredibly powerful tool…