Posts

Showing posts from October, 2023

Crack The Hash TryHackMe Write-ups | THM Walkthroughs | LabViet

Image
# tryhackme TryHackMe Write-ups THM Walkthrough https://tryhackme.com/room/crackthehash $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom Commands: grep '^....$' /usr/share/wordlists/rockyou.txt > LabViet4.txt hashcat -a 0 -m 3200 '$2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom' LabViet4.txt $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02. Commands: grep '^......$' /usr/share/wordlists/rockyou.txt > LabViet6.txt hashcat -a 0 -m 1800 '$6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.' LabViet6.txt e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme hashcat -a 0 -m 160 'e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme' /usr/share/wordlists/rockyou.txt ------------- **https://tryhackme.com/room/mrrobot** **Copyright @ http://bloggeroffer.blogspot.com** **Task 1** S1.1 nmap -sC -sV -O [ip-address] -oN basi

Linux Fundamentals P2🐧TryHackMe: THM Write-up🕵🏿LabViet #3

Image
Explore the world of Linux with this hands-on TryHackMe tutorial. From basic commands to file management and permissions, this video covers it all. Perfect for beginners and those looking to enhance their Linux skills. Plus, don't miss the chance to enter our latest giveaway! Click the link in the Description now ► https://bit.ly/VietTube 00:00 Task 1 Introduction 00:07 Task 2 Start machine and ssh tryhackme@machine_IP use password provided in the task (tryhackme) 04:40 Task 3 Flags and Switches What directional arrow key would we use to navigate down the manual page? Down What flag would we use to display the output in a “human-readable” way? -h 06:06 Task 4 Filesystem interaction continued How would you create the file named “newnote”? touch newnote On the deployable machine, what is the file type of “unknown1” in “tryhackme’s” home directory? Command: file unknown1 Answer: ASCII text How would we move the file “myfile” to the directory “myfolder” mv myfile myfolder What are t

Unlock the Secrets of Google Dorking: Discover Hidden Content Online on TryHackMe LAB

Image
Welcome to our latest adventure in the world of hacking and online exploration. In this blog post, we're going to delve deep into the fascinating realm of Google Dorking and how it can be used to unearth hidden content online . Get ready to enhance your web search skills and discover valuable information on the web. 00:00 Intro Unlock the Secrets of Google Dorking: Discover Hidden Content Online on TryHackMe LAB  00:43 Task 2 Name the key term of what a "Crawler" is used to do Index What is the name of the technique that “Search Engines” use to retrieve this information about websites? Crawling What is an example of the type of contents that could be gathered from a website? Keywords 02:53 Task 4 Where would “robots.txt” be located on the domain “ablog.com” ablog.com/robots.txt If a website was to have a sitemap, where would that be located? /sitemap.xml How would we only allow “Bingbot” to index the website? User-agent: Bingbot How would we prevent a “Crawler” from i