web analytics

Nmap 101

Nmap Which systems are up? What services are running on these systems? Scan Types: ARP scan: This scan uses ARP requests to discover live hosts ICMP scan: This scan uses ICMP requests to identify live hosts TCP/UDP ping scan: This scan sends packets to TCP ports and UDP ports to determine live hosts. ARP from … Read more

Walkthrough – GoldenEye

The goal is to get root and capture the secret GoldenEye codes – flag.txt. This Vulnerable VM can be downloaded using the below link. GoldenEye: 1 ~ VulnHub Enumeration Nmap scan sudo nmap -p- -sV -A 172.16.1.105 Target URL: http://172.16.1.105 http://172.16.1.105/sev-home View Source of http://172.16.1.105 Explore further the terminal.js script Info Gathered: Decode HTML Login … Read more

Vulnerability Assessment

A Vulnerability Assessment aims to identify and categorize risks for security weaknesses related to assets within an environment. It is important to note that there is little to no manual exploitation during a vulnerability assessment. A vulnerability assessment also provides remediation steps to fix the issues. The purpose of a Vulnerability Assessment is to understand, identify, and categorize the risk … Read more

Wireshark – Packet Filtering

Packet Filtering Capture Filters This type of filter is used to save only a specific part of the traffic. It is set before capturing traffic and not changeable during the capture.  Display Filters This type of filter is used to investigate packets by reducing the number of visible packets, and it is changeable during the … Read more

{TryHackMe} Wireshark: Packet Operations – Task 2

Link to the TryHackMe room Statistics – Summary This menu provides multiple statistics options ready to investigate to help users see the big picture in terms of the scope of the traffic, available protocols, endpoints and conversations, and some protocol-specific details like DHCP, DNS and HTTP/2. For a security analyst, it is crucial to know … Read more

Wireshark Cheatsheet

Filter by IP address: displays all traffic from IP, be it source or destination ip.addr == 192.168.1.1 Filter by source address: display traffic only from IP source ip.src == 192.168.0.1 Filter by destination: display traffic only form IP destination ip.dst == 192.168.0.1 Filter by IP subnet: display traffic from subnet, be it source or destination … Read more