TryHackMe: Advent of Cyber - Day 9 - Where Is All This Data Going

less than 1 minute read

This is a write up for the Day 9 - Where Is All This Data Going challenge in the Advent of Cyber room on TryHackMe. Some tasks may have been omitted as they do not require an answer.


What operating system is Santa’s laptop running (“OS Name”)?

Answer: login

What is the username and password used in the login page in the HTTP #2 - POST section?

Answer: McSkidy:Christmas2021!

What is the User-Agent’s name that has been sent in HTTP #2 - POST section?

Answer: TryHackMe-UserAgent-THM{d8ab1be969825f2c5c937aec23d55bc9}

In the DNS section, there is a TXT DNS query. What is the flag in the message of that DNS query?

Answer: THM{dd63a80bf9fdd21aabbf70af7438c257}

In the FTP section, what is the FTP login password?

Answer: TryH@ckM3!

In the FTP section, what is the FTP command used to upload the secret.txt file?

Answer: STOR

In the FTP section, what is the content of the secret.txt file?

Answer: 123^-^321

Recap

In this task we learnt:

  • Basic packet analysis with Wireshark

Updated: