You are on page 1of 8

TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

Open in app Sign up Sign in

Search

TryHackMe Windows Fundamentals 3


Amit Terani · Follow
1 min read · Jul 10, 2021

Listen Share

Task 1 Introduction
#1 :- Read above and start the virtual machine.

Answer :- No Answer Needed

Task 2 Windows Updates


#2 :- There were two definition updates installed in the attached VM. On what date were
these updates installed?

1 of 8 12/14/23, 22:30
TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

Answer :- 5/3/2021

Task 3 Windows Security


#3 :- In the above image, which area needs immediate attention?

Answer :- Virus & threat protection

Task 4 Virus & Threat Protection


#4 :- Specifically, what is turned off that Windows is notifying you to turn on?

Answer :- Real-time protection

Task 5 Firewall & network protection


#5 :- If you were connected to airport Wi-Fi, what most likely will be the active firewall
profile?

Answer :- Public network

Task 6 App & browser control


#6 :- Read the above.

Answer :- No Answer Needed

Task 7 Device security


#7 :- What is the TPM?

Answer :- Trusted Platform Module

Task 8 BitLocker
#8 :- What must a user insert on computers that DO NOT have a TPM version 1.2 or
later?

Answer :- USB startup key

Task 9 Volume Shadow Copy Service


#9 :- What is VSS?

Answer :- Volume Shadow Copy Service

2 of 8 12/14/23, 22:30
TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

Task 10 Conclusion
#10 :- Read the
Information above.
Security Tryhackme Computer Science Pentesting Hacking

Answer :- No Answer Needed

Follow

Written by Amit Terani


13 Followers

Recommended from Medium

3 of 8 12/14/23, 22:30
TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

kawsar uddin

Post-Exploitation Basics — TryHackMe


In this room, we will learn the basics of post-exploitation and maintaining access with mimikatz,
bloodhound, powerview, and msfvenom

10 min read · Jun 30

--

Joseph Alan in System Weakness

Stealth TryHackMe Write-Up


This room is based on Anti Virus Evasion and Common Red

6 min read · Nov 29

--

Lists

4 of 8 12/14/23, 22:30
TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

data science and AI


38 stories · 2 saves

Medium Publications Accepting Story Submissions


155 stories · 1260 saves

Natural Language Processing


976 stories · 472 saves

Staff Picks
533 stories · 526 saves

5 of 8 12/14/23, 22:30
TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

Toumo

How to RDP Into a TryHackMe Windows Machine With Your Kali VM


I will give a step by step instruction on how to use your own Kali VM and remote desktop protocol
(RDP) into a Windows machine that you…

3 min read · Jul 24

-- 1

6 of 8 12/14/23, 22:30
TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

Karthikeyan Nagaraj in InfoSec Write-ups

Advent of Cyber 2023 — Day 10 Writeup with Answers by Karthikeyan


Nagaraj | TryHackMe
TryHackMe — SQL Injection [ Inject the Halls with EXEC Queries ] — The team can no longer access
the server hosting the website as the…

5 min read · 4 days ago

--

Rich

Hacking with PowerShell TryHackMe Walkthrough


TL;DR walkthrough of the Hacking with PowerShell TryHackMe room.

5 min read · Nov 30

--

7 of 8 12/14/23, 22:30
TryHackMe Windows Fundamentals 3. Task 1 Introducti... https://medium.com/@amitterani99/tryhackme-windows...

Indienoire

Intro to Offensive Security -THM


Task 1 — What is Offensive Security?

3 min read · Sep 13

--

See more recommendations

8 of 8 12/14/23, 22:30

You might also like