๐Ÿ”The Hacker Methodology

Introduction to the Hacker Methodology

https://tryhackme.com/room/hackermethodology
Room AttributesValue

Subscription Required

False [Free]

Type

Walkthrough

Difficulty

Easy

Tags

Security, Methodology, Hacker Method, CEH

Video Walkthrough

https://youtu.be/DoOw8boYwfQ

Task 1 - Methodology Outline

What is the first phase of the Hacker Methodology?

Reveal Flag ๐Ÿšฉ

๐ŸšฉReconnaissance

Task 2 - Reconnaissance Overview

Who is the CEO of SpaceX?

Reveal Flag ๐Ÿšฉ

๐ŸšฉElon Musk

Do some research into the tool: sublist3r, what does it list?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉsubdomains

What is it called when you use Google to look for specific vulnerabilities or to research a specific topic of interest?

Reveal Flag ๐Ÿšฉ

๐ŸšฉGoogle Dorking

Task 3 - Enumeration and Scanning Overview

What does enumeration help to determine about the target?

HINT: two words!

Reveal Flag ๐Ÿšฉ

๐ŸšฉAttack Surface

Do some reconnaissance about the tool: Metasploit, what company developed it?

Reveal Flag ๐Ÿšฉ

๐ŸšฉRapid7

What company developed the technology behind the tool Burp Suite?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉportswigger

Task 4 - Exploitation

What is one of the primary exploitation tools that pentester(s) use?

Reveal Flag ๐Ÿšฉ

๐ŸšฉMetasploit

Task 5 - Privilege Escalation

In Windows what is usually the other target account besides Administrator?

Reveal Flag ๐Ÿšฉ

๐ŸšฉSystem

HINT: SSH ____

Reveal Flag ๐Ÿšฉ

๐ŸšฉKeys

Task 6 - Covering Tracks

I read this section!

No answer needed

Task 7 - Reporting

What would be the type of reporting that involves a full documentation of all findings within a formal document?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉfull formal report

What is the other thing that a pentester should provide in a report beyond: the finding name, the finding description, the finding criticality

Reveal Flag ๐Ÿšฉ

๐Ÿšฉremediation recommendation

Last updated