[THM] [--s] Introductory Researching

·

2 min read

A summary of Tryhackme Introductory Researching Room

This room provides the way to research effectively, how to search CVEs, and how to use man in Linux. Besides, I want to extend a little about google hacking.

0x00 Mind Map

图片.png

0x01 Google hacking

Although it hasn't been mentioned in this part, a way of researching effectively is google hacking. Here lists several common usages of google hacking.

site: Limit searching region in one website or top domain name.

inurl: Return search content include specified url.

intext: Return text include the text content you specified.

intitle: Return searching result include title you specified. If you need to search several content, use spaces to separate.

filetype: Search specified type files.

type: Specify website type.

"A" + "B": Union searches the results contain both A and B.

Sometime we can use these to find the login/register pages or backstages, sensitive directories or anything exits from net.

Examples:

site: tryhackme.com intext:"linux" "room" intitle: learn

site: xxx.com inurl:/login

intitle:"netbotz appliance" "ok"

filetype: xls "username | password"

intext: password " login info" filetype: txt

inurl:"/robots.txt"

ext: pdf | ps

...

0x02 Reference

  1. More about Google Hacking: Google Hacking for Penetration Testers. Johnny Long, 2015, Bill Gardner, Justin Brown

  2. exploit-db.com/google-hacking-database