Showing 37 Result(s)

Tryhackme: ParrotPost: Phishing Analysis

Reveal how attackers can craft client-side credential-stealing webpages that evade detection by security tools. Lab link. Task 3: Email Headers 3.1. According to the IP address, what country is the sending email server associated with? We upload the .eml file to the Message Header Analyzer and find the Received IP address. Since the IP address location …

Tryhackme: Critical Writeup

Lab link. Task 2: Memory Forensics 2.1. What type of memory is analyzed during a forensic memory task? RAM 2.2. In which phase will you create a memory dump of the target system? Memory Acquisition Task 3: Environment & Setup 3.1. Which plugin can help us to get information about the OS running on the target machine? …

Tryhackme: Intro to Logs Writeup

Learn the fundamentals of logging, data sources, collection methods and principles to step into the log analysis world. Lab link. Task 2: Expanding Perspectives: Logs as Evidence of Historical Activity 2.1. What is the name of your colleague who left a note on your Desktop? Perry 2.2. What is the full path to the suggested log …

Tryhackme TShark: The Basics Writeup

Learn the basics of TShark and take your protocol and PCAP analysis skills a step further. Lab link. Task 2: Command-Line Packet Analysis Hints | TShark and Supplemental CLI Tools 2.2. View the details of the demo.pcapng file with “capinfos”.What is the “RIPEMD160” value? 6ef5f0c165a1db4a3cad3116b0c5bcc0cf6b9ab7 Task 3: TShark Fundamentals I | Main Parameters I 3.1. …

Tryhackme: iOS Analysis Writeup

Discover the forensic artefacts present within iOS. Room Link Task 2: iOS Pairing 2.1. What is the name of a type of certificate that is used when an iPhone and a device pair together? Trust Certificate 2.2. What is the expiry timer on these certificates? 30 Days Task 3: Preserving Evidence 3.1. What is the …

Tryhackme: SSRF Writeup

Discover the inner workings of SSRF and explore multiple exploitation techniques. Room link. Task2: Anatomy of SSRF Attack 2.1. What is the average weighted impact for the SSRF vulnerability as per the OWASP Top 10? 6.72 Task 3: Types of SSRF – Basic If we change the URL to config, we can access the username, …

Tryhackme: Network Device Hardening Writeup

The Room: “Learn techniques for securing and protecting network devices from potential threats and attacks.” https://tryhackme.com/room/networkdevicehardening Task 2: Common Threat and Attack Vectors 2.1. The device that is used to control and manage network resource is called? Network device 2.2. A threat vector that includes disruption of critical devices and services to make them unavailable …