Jan. 13, 2023, 10:08 a.m. | Karthikeyan Nagaraj

InfoSec Write-ups - Medium infosecwriteups.com

Juicy Details — TryHackMe Writeup

A popular juice shop has been breached! Analyze the logs to see what had happened… | Writeup | Karthikeyan Nagaraj

Task 2:

  1. What tools did the attacker use? (Order by the occurrence in the log)
cat access.log| awk -F " " '{print $12,$13,$14}' 
Ans: nmap, hydra, sqlmap, curl, feroxbuster

2. What endpoint was vulnerable to a brute-force attack?

Ans: /rest/user/login

3. What endpoint was vulnerable to SQL injection?

Ans: /rest/products/search

4. What parameter was used …

access attack breached brute-force brute-force attack cat curl cybersecurity endpoint hydra injection karthikeyan-nagaraj log logs nmap order parameter popular print products rest shop sql sql injection sqlmap tools tryhackme tryhackme-walkthrough tryhackme-writeup vulnerable writeup

Senior Security Officer

@ eSimplicity | Remote

Senior - Automated Cyber Attack Engineer

@ Deloitte | Madrid, España

Public Key Infrastructure (PKI) Senior Engineer

@ Sherwin-Williams | Cleveland, OH, United States

Consultant, Technology Consulting, Cyber Security - Privacy (Senior) (Multiple Positions) (1502793)

@ EY | Chicago, IL, US, 60606

Principal Associate, CSOC Analyst

@ Capital One | McLean, VA

Real Estate Portfolio & Corporate Security Lead

@ Lilium | Munich