Category — Walkthrough
Level — Easy
Room URL — TryHackMe | Hypervisor Internals
Room Type — Free Room. Anyone can deploy virtual machines in the room (without being subscribed)!
Welcome! It is time to look at the Walkthrough Room “Hypervisor Internals” on TryHackMe. I am making these walkthroughs to keep myself motivated to learn cyber security and ensure that I remember the knowledge gained by playing THM Rooms.
Join me on learning cyber security. I will try and explain concepts as I go, to differentiate myself from other walkthroughs.
About Room — The TryHackMe “Hypervisor Internals” is a free room from TryHackMe which shows an introduction to the use of Hypervisors and their internal components.
Task 1 Introduction
Click me to complete the task!
No answer needed
Task 2 Types of Hypervisors
What type of Hypervisors have direct access to bare metal ?
type 1
What type of Hypervisors do not have access to bare metal but run inside and through another Operating System ?
type 2
Task 3 Hypervisor Landscape
What is the name of the Hypervisor that can be found as both a type 1 and type 2 Hypervisor ?
Hyper-V
What is the name of the open-source Hypervisor developed by Oracle ?
VirtualBox
Task 4 Hypervisors in Cyber Security
As of the time of writing, what is the maximum amount that Microsoft offers for disclosed Hyper-V vulnerabilities ?
$250,000
What category of use do cyber security analysts use Hypervisors to analyse malicious code ?
Research
What is the name of one of the APT groups that has been identified as targeting ESXi Hypervisors ?
AlphaV
Task 5 Hypervisor Internals
What is the acronym for a virtual CPU ?
vCPU
What is the acronym for a virtual network adapter ?
vNIC
What virtualisation method allows for a Hypervisor to be ran within a virtual machine ?
Nested virtualisation
Task 6 Guest Additions
What is the full CVE of the vulnerability that allowed attackers to exploit guest additions to escape the guest environment ? Format: CVE-XXXX-XXXX
CVE-2018-2693
What name does the VMware guest additions process show up as on the guest ?
VMware Tools Core Service
Task 7 Practical
What is the flag from the practical ?
A diagram depicting the structure of a type 1 (bare metal) Hypervisor has been provided below.
A diagram depicting the structure of a type 2 (hosted) Hypervisor has been provided below.
Flag - THM{LAYERS_UPON_LAYERS}
I hope you enjoyed this writeup! Happy Hacking :)
Subscribe to me on Medium and be sure to turn on email notifications so you never miss out on my latest walkthroughs, write-ups, and other informative posts.
Follow me on below Social Media:
- LinkedIn: Reju Kole
2. Instagram: reju.kole.9
3. Respect me On HackTheBox! : Hack The Box :: User Profile
4. Check My TryHackMe Profile : TryHackMe | W40X
5. Twitter | X : @Mr_W40X
6. GitHub : W40X | Reju Kole | Security Researcher
incase you need any help feel free to message me on my social media handles.