Jan 24, 2021TryHackMe -ohSINTHow much information can we gather from just one picture? Information Gathering Before starting Task 1, we are asked to download a file. This file is a JPG file called “WindowsXP”, and when we open it, we are quick to recognize this iconic picture.Tryhackme3 min readTryhackme3 min read
Jan 10, 2021TryHackMe: Introductory Researching[Task 1] [Introduction] [Task 2] [Example Research Question] In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)? A_: RepeaterInfosec3 min readInfosec3 min read