TryHackMe: Investigating Windows 3.x
Readers & hackers: apologies for the delay on this one. I recently moved and have just finally set up my lab again. Without further delay, we are back with the third room in the Investigating Windows series from TryHackMe, Investigating Windows 3.x. Let’s knock this out and get that coveted badge. Prep Work Time! Whoa…
TryHackMe: Investigating Windows 2.0
We’re back today with a walkthrough for the second room in the Investigating Windows series. Later this week, we will post the Investigating Windows 3.x room so that you can get that shiny TryHackMe Badge. Introduction The room’s instruction are as follows: Note: In order to answer the questions in this challenge you should have…
TryHackMe: Investigating Windows, Part 1
This is the first part of the Investigating Windows series on TryHackMe. Completion of this room as well as parts 2 and 3 reward you with a badge. Over the next few days and starting today, I will be releasing walkthroughs for each part of the Investigating Windows series. I hope these posts provide guidance…
TryHackMe TShark
Today’s post is a walkthrough of the TShark walkthrough on TryHackMe. Before jumping in, a quick note: TShark is a tool that helps you perform network analysis, packet captures, etc., which is usually done through Wireshark. Due to this, if you are unfamiliar with Wireshark, do the Wireshark room first before proceeding to this room.…
THM Walkthrough: Simple CTF
I decided to take a break from the OWASP walkthroughs and guides — just making sure that I have my ducks in a row with the remainder of the top 10 — and am doing a walkthrough of a beginner level CTF on TryHackMe called Simple CTF. And it is just that: an easy CTF…
THM Walkthrough: OWASP Top 10 #2: Broken Authentication
Just like the second entry into the OWASP Top 10 vulnerabilities for broken authentication, the walkthrough for this one is also going to be short and sweet. Recall from the overview article, broken authentication is really just that: the mechanisms used to authenticate a user and allow them into the site are broken. This allows…
OWASP Top 10 #2: Broken Authentication
Number two on the OWASP top 10 is Broken Authentication, and while I want to make sure these explanatory guides are as in-depth and detailed as possible, this one is going to be a little shorter. This is because broken authentication is a vulnerability that most people who know computers sort of understand instinctually. As…
The Dangers of Paywalls
Early this morning, as I was scrolling through Twitter, I came across a chain between a @mikko, a researcher at F-Secure, and the official ISO account. Here’s the chain: It’s okay @mikko, I’m at a loss for words as well. On the one hand, while it is true that the ISO does not publish its…
THM: OWASP Top 10 Severity 1/Injection Walkthrough
Continuing with our OWASP series we start here with the TryHackMe OWASP Top 10 Severity 1 Injection task. If you haven’t yet, check out the Injection overview written up for HTH. In this example, the sample site set up by THM is vulnerable to some sort of injection attack. When we open the site up,…
INJECTION ATTACKS
The first item on the OWASP Top 10 list are injection attacks. There is a good reason this is number 1: injection attacks are the granddaddy of online hacks. They’ve been used consistently since the early days of the Internet and have been a constant presence since the world began moving to the internet. And…
Something went wrong. Please refresh the page and/or try again.
Follow My Blog
Get new content delivered directly to your inbox.
