TryHackMe | Red Team Recon WriteUp


Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target.

Link- https://tryhackme.com/room/redteamrecon



When was thmredteam.com created (registered)? (YYYY-MM-DD)

2021–09–24

To how many IPv4 addresses does clinic.thmredteam.com resolve?

2

To how many IPv6 addresses does clinic.thmredteam.com resolve?

2

How would you search using Google for xls indexed for http://clinic.thmredteam.com?

filetype:xls site:clinic.thmredteam.com

How would you search using Google for files with the word passwords for http://clinic.thmredteam.com?

passwords site:clinic.thmredteam.com

What is the shodan command to get your Internet-facing IP address?

shodan myip

How do you start recon-ng with the workspace clinicredteam?

recon-ng -w clinicredteam

How many modules with the name virustotal exist?

2

There is a single module under hosts-domains. What is its name?

migrate_hosts

censys_email_address is a module that “retrieves email addresses from the TLS certificates for a company.” Who is the author?

Censys Team

What is the name of the transform that queries NIST’s National Vulnerability Database?

NIST NVD

What is the name of the project that offers a transform based on ATT&CK?

MISP Project


That’s it! See you in the next Room :)


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough