thmflags.gitbook.io Open in urlscan Pro
172.64.147.209  Public Scan

URL: https://thmflags.gitbook.io/thm-walkthroughs/difficulty-info/history-of-malware?_rsc=i7fzr
Submission: On October 26 via api from US — Scanned from US

Form analysis 0 forms found in the DOM

Text Content

🚩
THM Walkthroughs
More


SearchCtrl + K
 * THM Walkthroughs
    * 🧑‍🏫Tutorial

 * 🟦Difficulty: Info
    * 🔌What is Networking?
    * 🔌Intro to LAN
    * 🐧Linux Fundamentals
       * 🐧Linux Fundamentals Part 1
          * Task 2 - A Bit of Background on Linux
          * Task 4 - Running Your First few Commands
          * Task 5 - Interacting With the Filesystem!
          * Task 6 - Searching for Files
          * Task 7 - An Introduction to Shell Operators
      
       * 🐧Linux Fundamentals Part 2
          * Task 3 - Introduction to Flags and Switches
          * Task 4 - Filesystem Interaction Continued
          * Task 5 - Permissions 101
          * Task 6 - Common Directories
      
       * 🐧Linux Fundamentals Part 3
          * Task 3 - Terminal Text Editors
          * Task 4 - General/Useful Utilities
          * Task 5 - Processes 101
          * Task 6 - Maintaining Your System: Automation
          * Task 8 - Maintaining Your System: Logs
   
    * 🪟Windows Fundamentals
       * 🪟Windows Fundamentals 1
       * 🪟Windows Fundamentals 2
       * 🪟Windows Fundamentals 3
   
    * 🔓Principles of Security
    * 🐍Python Basics
    * 🔍History of Malware
    * 🦹Common Attacks
    * 🖥️Security Awareness
    * ⚔️Intro to Offensive Security
    * 🦹Pentesting Fundamentals
    * 🔓CVE Walkthroughs
       * 🖥️Sudo Security Bypass: CVE-2019-14287
       * 🖥️Sudo Buffer Overflow: CVE-2019-18634
       * 🖥️Baron Samedit: CVE-2021-3156
       * 🖥️OverlayFS: CVE-2021-3493
       * 🖥️Polkit: CVE-2021-3560
       * 🖥️Pwnkit: CVE-2021-4034
       * 🪶Apache HTTP Server Path Traversal: CVE-2021-41773/42013
       * 🧻Dirty Pipe: CVE-2022-0847
       * 🟢Spring4Shell: CVE-2022-22965
   
    * 🟧Burp Suite
       * 🟧Burp Suite: The Basics
       * 🟧Burp Suite: Repeater
   
    * 🏁Challenges
       * ⤴️Bypass Disable Functions
   
    * 🎟️THM PROMOs
       * 🎟️Learn and win prizes [PROMO ENDED]
       * 🎟️Learn and win prizes #2 [PROMO ENDED]

 * 🟩Difficulty: Easy
    * 🚀Learning Cyber Security
    * 🔁The Hacker Methodology
    * 🔍Google Dorking
       * Task 2 - Let's Learn About Crawlers
       * Task 4 - Beepboop - Robots.txt
       * Task 5 - Sitemaps
       * Task 6 - What is Google Dorking?
   
    * 🐝OWASP Top 10
       * Task 5 - Command Injection Practical
       * Task 7 - Broken Authentication Practical
       * Task 11 - Sensitive Data Exposure (Challenge)
       * Task 13 - XML External Entity - eXtensible Markup Language
       * Task 14 - XML External Entity - DTD
       * Task 16 - XML External Entity - Exploiting
       * Task 18 - Broken Access Control (IDOR Challenge)
       * Task 19 - Security Misconfiguration
       * Task 20 - Cross-site Scripting
       * Task 21 - Insecure Deserialization
       * Task 24 - Insecure Deserialization - Cookies
       * Task 25 - Insecure Deserialization - Cookies Practical
       * Task 30 - Insufficient Logging and Monitoring
   
    * 📡Nmap
       * Task 2 - Introduction
       * Task 3 - Nmap Switches
       * Task 5 - TCP Connect Scans
       * Task 6 - Scan Types SYN Scans
       * Task 7 - UDP Scans
       * Task 8 - NULL, FIN and Xmas
       * Task 9 - ICMP Network Scanning
       * Task 10 - NSE Scripts Overview
       * Task 11 - Working with the NSE
       * Task 12 - Searching for Scripts
       * Task 13 - Firewall Evasion
       * Task 14 - Practical
   
    * 📡RustScan
       * Task 2 - Installing RustScan
       * Task 5 - Extensible
       * Task 7 - Scanning Time!
       * Task 8 - RustScan Quiz
   
    * 🐙Crack the hash
    * 🌍OhSINT
    * 🧑‍🚀Vulnversity
    * 🧊Ice
    * 🪟Blue
    * 🎄Advent of Cyber 4 (2022)

 * 🟨Difficulty: Medium
    * 🪟Attacktive Directory
       * Task 3 - Welcome to Attacktive Directory
       * Task 4 - Enumerating Users via Kerberos
       * Task 5 - Abusing Kerberos
       * Task 6 - Back to the Basics
       * Task 7 - Elevating Privileges within the Domain
       * Task 8 - Flag Submission Panel
   
    * 💀Mr Robot CTF
    * 🛗Linux PrivEsc
    * 🛗Linux PrivEsc Arena [WIP]
    * 🛗Windows PrivEsc Arena

 * 🟧Difficulty: Hard
    * 🐘Hacking Hadoop [WIP]

 * 🟥Difficulty: Insane
    * ⛺You're in a cave [WIP]

 * Blank Room (Duplicate Me)

Powered by GitBook
On this page
 * Video Walkthrough
 * Task 1 - Introduction
 * Read the above.
 * Task 2 - The Creeper Program
 * Read the above.
 * Who re-designed the Creeper Virus?
 * How is data transferred through a network?
 * Who created the first concept of a virus?
 * What text did the Creeper program print to the screen?
 * What does ARPANET stand for?
 * Which team created the network control program?
 * What is the first virus commonly known as?
 * Task 3 - Reaper
 * Read the above.
 * Who created Reaper?
 * What type of malware may Reaper be known as?
 * What was the first ever anti-virus program known as?
 * What was Bob Thomas' main project to develop?
 * Research: What does API stand for?
 * Task 4 - Wabbit
 * Read the information.
 * What is a modern day fork bomb also known as?
 * Was Rabbit one of the first malicious programs? (Y/N)
 * What did the name "Wabbit" derive from?
 * Task 5 - ANIMAL
 * Read the above
 * When was PERVADE added to ANIMAL?
 * Did John think this was a good idea? (Y/N)
 * What computers did the program spread across?
 * What type of malware is ANIMAL also known as?
 * Who built the wooden horse?
 * Task 6 - Elk Cloner
 * Read the above.
 * Which US Military regiment caught the virus?
 * How many lines long is the Elk Cloner poem?
 * When was Elk Cloner written?
 * Is a boot sector virus more or less common in modern technology?
 * How long did it take Richard to write the program?
 * Which Operating System was affected?
 * Task 7 - The Morris Internet Worm
 * Read the above.
 * What commands were a very big way that allowed Morris to access the
   computers?
 * Who was one the first person prosecuted for the computer misuse act?
 * What type of attack is a "Fork Bomb"?
 * When was this worm released?
 * How many computers did it infect within 15 hours?
 * What does rsh mean?
 * Under which act was Morris arrested for?
 * Task 8 - Cascade
 * Read the above.
 * What was the name of this virus?
 * What file extensions would this virus infect?
 * How many variants of there virus were possibly found?
 * What operating system would the virus run on?
 * Which Operating System/Frame Work would Cascade try to avoid?
 * How many bytes would be added onto your file if it got infected?
 * Task 9 - Thanks for reading!
 * Thanks!





🔍HISTORY OF MALWARE

Join this room to learn about the first forms of malware and how they turned
into the malicious code we see today.

TryHackMe | History of MalwareTryHackMe
https://tryhackme.com/room/historyofmalware



Room AttributesValue

Subscription Required

False [Free]

Type

Walkthrough

Difficulty

Info

Tags

Security, Walkthrough, Malware, History

VIDEO WALKTHROUGH


TryHackMe History of Malware Official Walkthrough
TASK 1 - INTRODUCTION

READ THE ABOVE.

No answer needed

TASK 2 - THE CREEPER PROGRAM

READ THE ABOVE.

No answer needed

WHO RE-DESIGNED THE CREEPER VIRUS?

Reveal Flag 🚩

🚩Ray Tomlinson

HOW IS DATA TRANSFERRED THROUGH A NETWORK?

HINT: It is a form of switching.

Reveal Flag 🚩

🚩Packet Switching

WHO CREATED THE FIRST CONCEPT OF A VIRUS?

HINT: He also created a computer architecture.

Reveal Flag 🚩

🚩John von Neumann

WHAT TEXT DID THE CREEPER PROGRAM PRINT TO THE SCREEN?

HINT: This includes correct grammar.

Reveal Flag 🚩

🚩I'm the Creeper, catch me if you can!

WHAT DOES ARPANET STAND FOR?

Reveal Flag 🚩

🚩Advanced Research Projects Agency Network

WHICH TEAM CREATED THE NETWORK CONTROL PROGRAM?

Reveal Flag 🚩

🚩Network Working Group

WHAT IS THE FIRST VIRUS COMMONLY KNOWN AS?

Reveal Flag 🚩

🚩Creeper

TASK 3 - REAPER

READ THE ABOVE.

No answer needed

WHO CREATED REAPER?

Reveal Flag 🚩

🚩Ray Tomlinson

WHAT TYPE OF MALWARE MAY REAPER BE KNOWN AS?

HINT: This is covered towards the end of the page.

Reveal Flag 🚩

🚩Nematode

WHAT WAS THE FIRST EVER ANTI-VIRUS PROGRAM KNOWN AS?

Reveal Flag 🚩

🚩Reaper

WHAT WAS BOB THOMAS' MAIN PROJECT TO DEVELOP?

Reveal Flag 🚩

🚩A resource-sharing capability

RESEARCH: WHAT DOES API STAND FOR?

HINT: Google (The resource was given)

Reveal Flag 🚩

🚩Application Programming Interface



TASK 4 - WABBIT

READ THE INFORMATION.

No answer needed

WHAT IS A MODERN DAY FORK BOMB ALSO KNOWN AS?

Reveal Flag 🚩

🚩Denial of service attack

WAS RABBIT ONE OF THE FIRST MALICIOUS PROGRAMS? (Y/N)

Reveal Flag 🚩

🚩Y

WHAT DID THE NAME "WABBIT" DERIVE FROM?

HINT: Name of the cartoon.

Reveal Flag 🚩

🚩Looney Tunes Cartoons

TASK 5 - ANIMAL

READ THE ABOVE

No answer needed

WHEN WAS PERVADE ADDED TO ANIMAL?

Reveal Flag 🚩

🚩1975

DID JOHN THINK THIS WAS A GOOD IDEA? (Y/N)

Reveal Flag 🚩

🚩Y

WHAT COMPUTERS DID THE PROGRAM SPREAD ACROSS?

Reveal Flag 🚩

🚩UNIVACs

WHAT TYPE OF MALWARE IS ANIMAL ALSO KNOWN AS?

Reveal Flag 🚩

🚩A Trojan

WHO BUILT THE WOODEN HORSE?

HINT: Start answer with "The"

Reveal Flag 🚩

🚩The Greeks



TASK 6 - ELK CLONER

READ THE ABOVE.

No answer needed

WHICH US MILITARY REGIMENT CAUGHT THE VIRUS?

Reveal Flag 🚩

🚩US Navy

HOW MANY LINES LONG IS THE ELK CLONER POEM?

Reveal Flag 🚩

🚩7

WHEN WAS ELK CLONER WRITTEN?

Reveal Flag 🚩

🚩1982

IS A BOOT SECTOR VIRUS MORE OR LESS COMMON IN MODERN TECHNOLOGY?

Reveal Flag 🚩

🚩less

HOW LONG DID IT TAKE RICHARD TO WRITE THE PROGRAM?

Reveal Flag 🚩

🚩2 Weeks

WHICH OPERATING SYSTEM WAS AFFECTED?

Reveal Flag 🚩

🚩Apple II



TASK 7 - THE MORRIS INTERNET WORM

READ THE ABOVE.

No answer needed

WHAT COMMANDS WERE A VERY BIG WAY THAT ALLOWED MORRIS TO ACCESS THE COMPUTERS?

HINT: Full Name.

Reveal Flag 🚩

🚩Berkeley r-commands

WHO WAS ONE THE FIRST PERSON PROSECUTED FOR THE COMPUTER MISUSE ACT?

HINT: Full name...

Reveal Flag 🚩

🚩Robert Tappan Morris

WHAT TYPE OF ATTACK IS A "FORK BOMB"?

Reveal Flag 🚩

🚩Denial of Service

WHEN WAS THIS WORM RELEASED?

Reveal Flag 🚩

🚩1988

HOW MANY COMPUTERS DID IT INFECT WITHIN 15 HOURS?

Reveal Flag 🚩

🚩2000

WHAT DOES RSH MEAN?

Reveal Flag 🚩

🚩remote shell

UNDER WHICH ACT WAS MORRIS ARRESTED FOR?

Reveal Flag 🚩

🚩1986 Computer Fraud and Abuse act

TASK 8 - CASCADE

READ THE ABOVE.

No answer needed

WHAT WAS THE NAME OF THIS VIRUS?

Reveal Flag 🚩

🚩Cascade

WHAT FILE EXTENSIONS WOULD THIS VIRUS INFECT?

Reveal Flag 🚩

🚩.COM

HOW MANY VARIANTS OF THERE VIRUS WERE POSSIBLY FOUND?

Reveal Flag 🚩

🚩40

WHAT OPERATING SYSTEM WOULD THE VIRUS RUN ON?

Reveal Flag 🚩

🚩DOS

WHICH OPERATING SYSTEM/FRAME WORK WOULD CASCADE TRY TO AVOID?

Reveal Flag 🚩

🚩IBM

HOW MANY BYTES WOULD BE ADDED ONTO YOUR FILE IF IT GOT INFECTED?

Reveal Flag 🚩

🚩1704

TASK 9 - THANKS FOR READING!

THANKS!

No answer needed



PreviousPython BasicsNextCommon Attacks

Last updated 2 years ago