1Perform an extensive scan of the target network and identify the FQDN of the Domain Controller.

2.nmap random

While investigating an attack, you found that Apache JServ Protocol (AJP) was exploited to gain access to the system. Perform extensive scanning of the target networks and identify the IP address of the server running AJP. 172.20.0.12-(Correct Attempt)

3.Identify a machine with SMB service enabled in the 192.168.0.0/24 subnet. Crack the SMB credentials for user Henry and obtain Sniff.txt file containing an encoded secret. Decrypt the encoded secret and enter the decrpted text as the answer. Note: Use Henry's password to decode the text.

  1. An insider attack has been identified in one of the employees mobile device in 192.168.0.0/24 subnet. You are assigned to covertly access the users device and obtain malicious elf files stored in a folder "Scan". Perform deep scan on the elf files and obtain the last 4 digits of SHA 384 hash of the file with highest entropy value.

5.openvas vulnscan

6.Exploit a remote login and command-line execution application on a Linux target in the 192.168.0.0/24 subnet to access a sensitive file, NetworkPass.txt. Enter the content in the file as the answer.

7.A forensic investigator has confiscated a computer from a suspect in a data leakage case. He found an image file, MyTrip.jpg, stored in the Documents folder of the "EH Workstation – 2" machine. He suspects that some confidential data is hidden in the image file. Analyze the image file and extract the sensitive data hidden in the file. Enter the sensitive data, an eight-character alpha-numeric string, as the answer. Use "Imagination" if you are stuck.

8.Exploit weak credentials used for FTP service on a Windows machine in the 192.168.0.0/24 subnet. Obtain the file, Credential.txt, hosted on the FTP root, and enter its content as the answer.

9.You used shoulder surfing to identify the username and password of a user on the Ubuntu machine in the 192.168.0.0/24 network, that is, Alex and Passsec1234. Access the target machine, perform vertical privilege escalation to that of a root user, and enter the content of the imroot.txt file as the answer.

10During an assignment, an incident responder has retained a suspicious executable file "die-another-day". Your task as a malware analyst is to find the executable's Entry point (Address). The file is in the C:\Users\Admin\Documents directory in the "EH Workstation – 2" machines.

  1. conversations en cox olan

12.sql random tapdim

13Exploit the web application available at www.cehorg.com and enter the flag's value at the page with page_id=84.

14Perform vulnerability research and exploit the web application training.cehorg.com, available at 192.168.0.62. Locate the Flag.txt file and enter its content as the answer.

15Perform SQL injection attack on a web application, cybersec.cehorg.com, available at 172.20.0.12. Find the value in the Flag column in one of the DB tables and enter it as the answer.

16 dvwa hash oxumaq

17mqtt publish message analiz Analyze the traffic capture from an IoT network located in the Documents folder of the "EH Workstation – 1" (ParrotSecurity) machine, identify the packet with IoT Publish Message, and enter the message length as the answer.

18 password1 Your organization suspects the presence of a rogue AP in the vicinity. You are tasked with cracking the wireless encryption, connecting to the network, and setting up a honeypot. The airodump-ng tool has been used, and the Wi-Fi traffic capture named "WirelessCapture.cap" is located in the Documents folder in the "EH Workstation – 1" (ParrotSecurity) machine. Crack the wireless encryption and identify the Wi-Fi password.

19A disgruntled ex-employee has hidden a server access code in a Windows machine in the 192.168.0.0/24 subnet. You can not physically access the target machine, but you know that the organization has installed a RAT in the machine for remote administration purposes. Your task is to retrieve the "sa_code.txt" file from the target machine and enter the string in the file as the answer.