Skip to main content

ffuf

 TRYHACKME - FFUF


Task 1 Introduction

#1 :- I have ffuf installed

Answer :- No Answer Needed

#2 :- I have SecLists installed

Answer :- No Answer Needed

Task 2 Basics

#2 :- What is the first file you found with a 200 status code?


Answer :- favicon.ico 

Task 3 Finding pages and directories 

#3.1 :- What text file did you find?


Answer :- robots.txt

#3.2 :- What two file extensions were found for the index page?

Answer :- php,phps

#3.3 :- What page has a size of 4840?

Answer :- about.php

#3.4 :- How many directories are there?

Answer :- 4

Task 4 Using filters

#4.1 :- After applying the fc filter, how many results were returned?


Answer :- 11

#4.2 :- After applying the mc filter, how many results were returned? 

 

Answer :- 6

#4.3 :- Which valuable file would have been hidden if you used -fc 403 instead of -fr?

Answer :- wp-forum.phps

Task 5 Fuzzing parameters

#5.1 :- What is the parameter you found?


Answer :- id

#5.2 :- What is the highest valid id?


Answer :- 14

#5.3 :- What is Dummy's password?

Answer :- p@ssword

Task 6 Finding vhosts and subdomains 

#6 :- I read the task material

Answer :- No Answer Needed

Task 7 Proxifying ffuf traffic 

#7 :- I understand how to make the traffic go through a proxy.

Answer :- No Answer Needed

Task 8 Reviewing the options

#8.1 :- How do you save the output to a markdown file (ffuf.md)?

Answer :- -of md -o ffuf.md

#8.2 :- How do you re-use a raw http request file?

Answer :- -request

#8.3 :- How do you strip comments from a wordlist?

Answer :- -ic

#8.4 :- How would you read a wordlist from STDIN?

Answer :- -w -

#8.5 :- How do you print full URLs and redirect locations?

Answer :- -v

#8.6 :- What option would you use to follow redirects?

Answer :- -r

#8.7 :- How do you enable colorized output?

Answer :- -c

Task 9 About the author 

 

Thank you...:)

 

 

 

 

 

 

 


Comments

Popular posts from this blog

Windows Fundamentals 2

 TryHackMe - Windows Fundamentals 2 Task 1 Introduction  #1 :- Read above and start the virtual machine.  Answer :- No Answer Needed Task 2 System Configuration   #2.1 :- What is the name of the service that lists Systems Internals as the manufacturer?  Answer :- PsShutdown #2.2 :- Whom is the Windows license registered to? Answer :- Windows User #2.3 :- What is the command for Windows Troubleshooting? Answer :- C:\Windows\System32\control.exe /name Microsoft.Troubleshooting #2.4 :- What command will open the Control Panel? (The answer is  the name of .exe, not the full path) Answer :- control.exe Task 3 Change UAC Settings  #3 :- What is the command to open User Account Control Settings? (The answer is the name of the .exe file, not the full path)  Answer :- UserAccountControlSettings.exe Task 4 Computer Management  #4.1 :- What is the command to open Computer Management? (The answer is the name of the .msc file, not the full

Windows Fundamentals 3

 Tryhackme - Windows Fundamentals 3   Task-1 Introduction  #1:- Read the above and start the virtual machine.  Answer:- No Answer Needed Task-2 Windows Updates  #2:- There were two definition updates installed in the attached VM. On what date were these updates installed?  Answer:- 5/3/2021 Task-3 Windows Security  #3:- In the above image, which area needs immediate attention?  Answer:- virus & threat protection Task-4 Virus & threat protection  #4:- Specifically, what is turned off that Windows is notifying you to turn on?  Answer:- Real-time protection Task-5 Firewall & network protection  #5:- If you were connected to airport Wi-Fi, what most likely will be the active firewall profile?  Answer:- public network Task-6 App & browser control  #6:- Read the above.  Answer:- No Answer Needed Task-7 Device security  #7:- What is the TPM?  Answer:- Trusted Platform Module Task-8 BitLocker #8:- What must a user insert on computers that DO NOT have a TPM version 1.2 or la

Linux Fundamentals Part 1

TryHackMe - Linux FundamentalsPart 1  #1 :- Research: What year was the first release of a Linux operating system?  Answer :-1991  #2 :- if we wanted to output the text "TryHackMe", what would our command be?  Answer :-echo TryHackMe  #3 :- What is the username of who you're logged in as on your deployed Linux machine? Answer :-tryhackme #4 :- On the Linux machine that you deploy, how many folders are there?    Answer :-2 #5 :- Which directory contains a file?  Answer :-folder4 #6 :- What is the contents of this file? Answer :-Hello World #7 :- Use the cd command to navigate to this file and find out the new current working directory. What is the path? An