TryHackMe: [Day 9] Networking Where Is All This Data Going

Mac Leo
3 min readApr 7, 2022

--

  1. In the HTTP #1 — GET requests section, which directory is found on the web server?

ANS: login

EXPLANATION:

Step 1: Download the .pcap file and run. Enter HTTP in filter and search

2. What is the username and password used in the login page in the HTTP #2 — POST section?

ANS: McSkidy:Christmas2021!

EXPLANATION:

Step 1: Go to Search and Enter Post. Once you see the packet and double-click for viewing more details.

3. What is the User-Agent’s name that has been sent in HTTP #2 — POST section?

ANS:

TryHackMe-UserAgent-THM{d8ab1be969825f2c5c937aec23d55bc9}

EXPLANATION:

Step 1: Similar Method as in Question 2 but the flag is in User-Aget

4. In the DNS section, there is a TXT DNS query. What is the flag in the message of that DNS query?

ANS: THM{dd63a80bf9fdd21aabbf70af7438c257}

EXPLANATION:

Step 1: Search DNS in filter , then we able to find the flag in TXT

5. In the FTP section, what is the FTP login password?

ANS: TryH@ckM3!

EXPLANATION:

Step 1: Search Ftp in filter, then we able to find the flag in TXT

6. In the FTP section, what is the FTP command used to upload the secret.txt file?

ANS: STOR

EXPLANATION:

Step 1: Search ftp-data in filter, then we able to find the flag in TXT

7. In the FTP section, what is the content of the secret.txt file?

ANS: 123^-^321

EXPLANATION:

Step 1: Once solve Question 6, click on the file, and search for Aoc Flag.

*****************THANK YOU****KEEP LEARNING ******************

HOPE YOU GUYS, THIS WALKTHROUGH MIGHT HELP YOU,IF SO LIKE THE PAGE WILL BE MUCH APPRECIATED AND FOLLOW MY PROFILE FOR MORE WRITE-UPS

*******PEACE*****

--

--

Mac Leo

Hacker |Cybersecurity Researcher | CTF Player |Cybersecurity Enthusiast