Introductory Researching

This room is part of "Complete Beginner " Pathway.

It is simply how to research stuff in cyber using google and the such. 

Task 2) Example Research Question:

First Question: In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)?

How it'll go:

step 1: Go to Google.com 

step 2: search "What is the model used in burp suite to send a request?"

Answer: Repeater














Second Question: What hash format are modern Windows login passwords stored in?

my search: "what hash does the windows operating system for its stored passwords?"
Answer: NTLM














Third question:  What are automated tasks called in Linux?
Search: what do we use to automate tasks in linux os??














And the answer is Cron Jobs. 

You Got the idea.


Question 4: What number based could you use as a shorthand for base 2 (binary)?

Answer: Base 16


Question 5: If a password hash starts with $6$, what format is it (Unix variant)? 

Answer: sha512crypt

------------------------------------------------------------------------

Task 3) Vulnerability Searching: 


Some online vulnerability databases 


1. ExploitDB
2. NVD
3. CVE Mitre


And we can use the open source tool, the really famous "searchsploit"


Moving on...


Q: What is the CVE for the 2020 Cross-Site Scripting (XSS) vulnerability found in WPForms?

A: CVE-2020-10385


Q: There was a Local Privilege Escalation vulnerability found in the Debian version of Apache Tomcat, back in 2016. What's the CVE for this vulnerability?

A: CVE-2016-1240


Note: Remember the format is CVE-YEAR-NUMBER


Q: What is the very first CVE found in the VLC media player? 

A: CVE-2007-0017


Q: If you wanted to exploit a 2020 buffer overflow in the sudo program, which CVE would you use?

A: CVE-2019-18634

------------------------------------------------------------------------

Task 4) Manual Pages.

The manual pages are part of the linux fundamentals aswell, which is one of the most useful linux tools 


1. SCP is a tool used to copy files from one computer to another

Q: What switch would you use to copy an entire directory?

A: -r


2. fdisk is a command used to view and alter the partitioning scheme used on your hard drive.

Q: What switch would you use to list the current partitions?

A: -l


3. nano is an easy-to-use text editor for Linux. There are arguably better editors (Vim, being the obvious choice); however, nano is a great one to start with.

Q: What switch would you use to make a backup when opening a file with nano?

A: -B


4. Netcat is a basic tool used to manually send and receive network requests. 

Q: What command would you use to start netcat in listen mode, using port 12345?

A: nc -l -p 12345

------------------------------------------------------------------------

Thanks for reading! 


Roger - Ozz961.

Comments

Popular posts from this blog

Common Network Commands: Ping

Common Network Commands: Route

John The Ripper