-->

  • TryHackMe OWASP Injection Room walkthrough






    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    TryHackMe Advent of cyber Day 9 Task 14 walkthrough


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.






     tryhackme rp nmap




    This post is Walkthrough of OS Command Injection. Demonstrate OS Command Injection and explain how to prevent it on your servers. So I thought this would be helpful for beginners. TryHackMe OWASP Injection Room walkthrough



    Task 3# Blind Command Injection


    1) Ping the box with 10 packets. What is this command (without IP address)?

    ANS: -ping -c 10



    2.Try to redirect output to a file on the web server. What alert message do you see appear?

    ANS: error



    3.Enter “root” into the input and review the alert. What type of alert do you get?

    ANS: success







    4.Enter “www-data” into the input and review the alert. What type of alert do you get?

    ANS: success



    5.Enter your name into the input and review the alert. What type of alert do you get?

    ANS: error



    Task 4# Active Command Injection



    1) What strange text file is in the website root directory?

    Enter ls command in textbox






    ANS: drpepper.txt



    2.How many non-root/non-service/non-daemon users are there?






     
    ANS: 0




    3.What user is this app running as?

    Enter whoami command in textbox






    ANS: www-data


    4.What is the user's shell set as?


    perl -e '@x=getpwuid($<); print $x[8]'






    ANS: /usr/sbin/nologin




    5.What version of Ubuntu is running?

    Enter cat /etc/os-release






    ANS: 18.04.4



    6.Print out the MOTD. What favorite beverage is shown?


    Type and enter cat /etc/update-motd.d/00-header







    ANS: Dr pepper


     
    Now, read flag.txt you will get flag.



    Video Tutorial :-


     

        

    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • 0 comments:

    Post a Comment

    For Any Tech Updates, Hacking News, Internet, Computer, Technology and related to IT Field Articles Follow Our Blog.