0
点赞
收藏
分享

微信扫一扫

TryHackMe Notes

陌岛 2022-03-20 阅读 66
网络安全

TryHackMe Notes

Complete Beginner:

Research on the Internet :

learn to google usefully

In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)? -> Repeater

What hash format are modern Windows login passwords stored in? -> NTLM

Vulnerability Searching:
  • ExploitDB command searchsploit fuel cms in Linux

    Know the CVE number CVE-YEAR-NUMBER

  • NVD

  • CVE Mitre

Manual Pages: Man Command

use man to know the syntax and rules

nc -l -p 12345

Linux

Research: What year was the first release of a Linux operating system? -> 1991

find -name passwords.txt find -name *.txt search the file’s path

grep "81.143.211.90" access.log 在access.log文件夹下寻找是否有此ip内容

Shell Operators :

Symbol / OperatorDescription
&This operator allows you to run commands in the background of your terminal. 在后台执行这个指令
&&This operator allows you to combine multiple commands together in one line of your terminal. command1&&command2 只有在command2成功时才会运行command1
>This operator is a redirector - meaning that we can take the output from a command (such as using cat to output a file) and direct it elsewhere.
>>This operator does the same function of the > operator but appends the output rather than replacing (meaning nothing is overwritten).
& 在后台执行
command1 && command2
echo hey > welcome
创建一个名为welcome的文件,内容包含“hey”
> 覆盖内容
>> 不覆盖内容
举报

相关推荐

notes

css notes

TryHackMe 第3天 | Pre Security (二)

Python Notes

ICPC-notes

The Notes for writing thesis -- 20220311

0 条评论