THM - Walking An Application - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Web Fundamentals path on the TryHackMe (thm)1 website. It is based on the learning content provided in the Walking An Application room. Task 1 - Walking An Application Read the intro and the short breakdown about the room. Make sure to start the machine. Question 1: I confirm that I have deployed the virtual machine and opened the website....

October, 2022 · 5 min · 1049 words · bluewalle

THM - Hydra - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the CompTIA Pentest+ on the TryHackMe (thm)1 website. It is based on the learning content provided in the Hydra room. Task 1 - Hydra Introduction Check out the introduction to hydra and all the different protocols it supports before moving on. Question 1: Read the above and have Hydra at the ready. No answer needed Task 2 - Using Hydra Make sure you deployed the machine in the room before trying solve the questions....

October, 2022 · 6 min · 1273 words · bluewalle

THM - Nessus - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the CompTIA Pentest+ on the TryHackMe (thm)1 website. It is based on the learning content provided in the Nessus room. Task 1 - Introduction Read the short introduction before moving to the next task. Question 1: I have read the description! No answer needed Task 2 - Installation Here, we will be installing Nessus on a kali system. (release 2022....

October, 2022 · 6 min · 1161 words · bluewalle

THM - Putting it all together - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the Putting it all together room. Task 1 - Putting It All Together Read the short intro before moving to the next task. Question 1: I’ve read this… No answer needed Task 2 - Other Components One after the other, Load Balancers, CDNs, Databases and WAFs are introduced here....

October, 2022 · 2 min · 291 words · bluewalle

THM - How websites work - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the How websites work room. Task 1 - How websites work? A short and simple introduction about how websites work is presented here. Note the difference between client and server side. Question 1: What term best describes the side your browser renders a website?...

October, 2022 · 3 min · 633 words · bluewalle

THM - HTTP in detail - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the HTTP in detail room. Task 1 - What is HTTP(S)? After the nice introduction to HTTP and HTTPS, check out the static website provided in the task. Notice, how the little lock symbol at the top of the page is crossed out....

October, 2022 · 4 min · 756 words · bluewalle

THM - DNS in detail - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the DNS in detail room. Task 1 - What is DNS? Check out the DNS introduction. Question 1: What does DNS stand for? Domain Name System Task 2 - Domain Hierarchy Did you know, that there are TLDs like flowers, mango and yoga?...

October, 2022 · 3 min · 448 words · bluewalle

THM - Extending Your Network - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the Extending Your Network room. Task 1 - Introduction to Port Forwarding Check out how port forwarding works, and why it is so essential for network communications. Question 1: What is the name of the device that is used to configure port forwarding?...

October, 2022 · 3 min · 581 words · bluewalle

THM - Packets & Frames - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the Packets & Frames room. Task 1 - What are Packets and Frames? Learn how to differentiate between packets and frames and when they are used. (That poor dog again…) Question 1: What is the name for a piece of data when it does have IP addressing information?...

October, 2022 · 2 min · 424 words · bluewalle

THM - OSI Model - Walkthrough

This series of walkthroughs aims to help out complete beginners with finishing the Pre Security Path on the TryHackMe (thm)1 website. It is based on the learning content provided in the OSI Model room. Task 1 - What is the OSI Model? The OSI Model and it’s layers are introduced here. My go-to word for remembering the layers is: Please Do Not Throw Sousage Pizza Away. First Letter Layer OSI Layer number P - Please Physical 1 D - Do Data Link 2 N - Not Network 3 T - Throw Transport 4 S - Sousage Session 5 P - Pizza Presentation 6 A - Away Application 7 Here is an other one: All People Seem To Need Data Processing....

October, 2022 · 4 min · 664 words · bluewalle