TryHackMe Network Services Walkthrough SMB Part 1/3

Task 1 Get Connected Questions Ready? Let’s get going! – No answer needed, carry on. Offline checklist to track your learning path, become a great hacker and stay on task. Task 2 Understanding SMB What does SMB stand for? – Server Message Block What type of protocol is SMB? – response-request What do clients connect to servers using? – TCP/IP What systems does Samba run on? – Unix Task 3 Enumerating SMB Run nmap scan....

18/03/2022 · 2 min · 381 words · Mr Ash

TryHackMe Nmap Room Notes

Are you going through TryHackMe’s Nmap Room? Did you forget to take notes? I got you covered. Here are my Nmap room notes from TryHackMe, use them as much as you need! Disclaimer, this is written in shorthand format, meaning, full sentences and proper grammar are always not used. For a full writeup, see TryHackMe Nmap Walkthrough, for help with Linux, see Quick Start Guide. Task 1 Deploy & Task 2 Introduction Ports: allow multiple network services, ensure correct device communication, 65535 total....

12/03/2022 · 3 min · 440 words · Mr Ash

Linux Fundamentals 2 - TryHackMe Walkthrough

So you’re learning Linux aye? Welcome aboard! Here’s the Linux Fundamentals 2 Walkthrough from TryHackMe. Let’s take a look at some of the fundamentals of Linux including some more commands, ssh, bash scripting and more. There’s lots to love in Linux, I hope you learn something here on your Linux journey! Enjoy TryHackMe’s Linux Fundamentals 2. Disclaimer, for more, see Linux Fundamentals 1, Linux Fundamentals 3 and Linux Quick Start Guide....

28/02/2022 · 5 min · 986 words · Mr Ash

Linux Fundamentals 3 TryHackMe Walkthrough

Welcome to Linux Fundamentals 3 TryHackMe Walkthrough, the finale of the Linux Fundamental rooms on TryHackMe. Let’s learn some Linux skills and common utilities around automation, package management, and service/application logging. Are you keen? Yeah! Let’s go on with Linux Fundamentals 3 TryHackMe Walkthrough. Disclaimer, see Linux Fundamentals Part 1 and Linux Fundamentals Part 2 for more. Also, see the video walkthrough too: Task 1 Introduction & Task 2 Deploy Your Linux Machine Alright, you should be a pro with connecting to TryHackMe’s VPN via OpenVPN and ssh-ing into the TryHackMe user via the provided ip address....

28/02/2022 · 5 min · 1055 words · Mr Ash

Starting Out In Cyber Security

Over the last few years, the term Cyber Security has become more popular. Google trends show it’s searched now more than ever before in history. It’s currently Australia’s top hiring priority. What’s Cyber Security? And why is it so popular? Let’s do some research and find out! Disclaimer: I’m not a Cyber Security expert, I’m a student of IT and love sharing what I’m learning or have learnt. What’s Cyber Security?...

28/03/2021 · 4 min · 714 words · Mr Ash