Introductory Researching
A brief introduction to research skills for pentesting.
As I am learning i am making the notes so please don't blame me for any unnecessary answers or content.
Task 01 (Introduction)
The ability to research effectively is the most important quality for a hacker to have. By its very nature, hacking requires a vast knowledge base -- because how are you supposed to break into something if you don't know how it works? The thing is: no one knows everything.
Learn Whats going on, understand it the Software, Hardware, Mechanism, Flow of the work and find out its weak points/ parts ware we can use it for vernabilities.
We will be Learning the following topics:
An example of a research question .
Vulnerability Searching tools .
Linux Manual Pages.
Task 02 (Explain Research Questions)
We'll begin by looking at a typical research question: the kind that you're likely to find when working through a CTF on TryHackMe, HackTheBox or any other Platform which are available.
Repeater
NTLM
Cron Jobs
BASE 16
sha512crypt
Task 03 (Vulnerability Searching)
Exploitation, Vulnerabilities, Exposures and anything else....
CVE (Common Vulnerabilities and Exposures): it is exploit available for public a list of records — each containing an identification number, a description, and at least one public reference — for publicly known cybersecurity ... (format for CVE is CVE-YEAR-IDNUMBER)
CVE-2020-10385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10385
CVE-2016-1240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1240
CVE-2007-0017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0017
CVE-2019-18634
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634
Task 04 (Manual Pages)
Guide is requried to learn how the product works similarly Manual is a type of guide. In Luinux we use MAN command for manual of a tool
Syntax: Man Tool_Name
What switch would you use to copy an entire directory?
-r
What switch would you use to list the current partitions?
-t
What switch would you use to make a backup when opening a file with nano?
-B
What command would you use to start netcat in listen mode, using port 12345?
nc -l -p 12345
Conclusion
In this Room i leant how to use Manual, CVE, and research how the Vulnerabilities works.
Last updated
Was this helpful?