Skip to content

TryHackMe Notes

This section contains my notes, solutions, and learning resources from TryHackMe cybersecurity courses and rooms.

Learning Paths

Specialized Search Engines

  • Shodan - it allows you to search for specific types and versions of servers, networking equipment, industrial control systems and IoT devices. You may want to see how many servers are still running Apache 2.4.1 and the distribution across countries. To find the answer, we can search for apache 2.4.1 which will return the list of servers with the string apache 2.4.1 in their headers.
  • Censys - Censys focuses on internet-connected hosts, websites, certificates and other Internet assets. Some of its use cases include enumerating domains in use, auditing open ports and services and discovering rogue assets within a network.

Useful Resources

Tools Reference

ToolPurposeBasic Usage
NmapNetwork scanningnmap -sV -sC [target]
GobusterDirectory brute forcinggobuster dir -u [url] -w [wordlist]
HydraPassword crackinghydra -l [user] -P [wordlist] [target] [protocol]

Released under the MIT License.