=

SQL Fundamentals - Tryhackme writeup / walkthrough

Task 1 - Introduction

^

Q1. Teach me the basics of SQL!

No Answer Needed

Task 2 - Databases 101

^

Q1. What type of database should you consider using if the data you're going to be storing will vary greatly in its format?

non-relational database

Answer šŸ‘‰ Non-relational database


Q2. What type of database should you consider using if the data you're going to be storing will reliably be in the same structured format?

relational database

Answer šŸ‘‰ relational database


Q3. In our example, once a record of a book is inserted into our "Books" table, it would be represented as a ___ in that table?

row

Answer šŸ‘‰ row


Q4. Which type of key provides a link from one table to another?

foreign key

Answer šŸ‘‰ foreign key


Q5. which type of key ensures a record is unique within a table?

primary key

Answer šŸ‘‰ primary key

Task 3 - SQL

^

Q1. What serves as an interface between a database and an end user?

dmbs

Answer šŸ‘‰ DBMS


Q2. What query language can be used to interact with a relational database?

sql

Answer šŸ‘‰ SQL

Task 4 - Database and Table Statements

^

Q1. Using the statement you've learned to list all databases, it should reveal a database with a flag for a name; what is it?

  • As you read , run the query show databases; to list out all the databases.
  • Flage is the name of first database.
show databases

Answer šŸ‘‰ THM{575a947132312f97b30ee5aeebba629b723d30f9}


Q2. In the list of available databases, you should also see the task_4_db database. Set this as your active database and list all tables in this database; what is the flag present here?

  • Now this time we have to list out all tha tables of task_4_db table.
  • Select the database in which are going to search using use task_4_db; query.
  • Now list out all the tables using show tables; query.
show tables

Answer šŸ‘‰ THM{692aa7eaec2a2a827f4d1a8bed1f90e5e49d2410}

Task 5 - CRUD Operations

^

Q1. Using the tools_db database, what is the name of the tool in the hacking_tools table that can be used to perform man-in-the-middle attacks on wireless networks?

solutions

Answer šŸ‘‰ Wi-Fi Pineapple


Q2. Using the tools_db database, what is the shared category for both USB Rubber Ducky and Bash Bunny?

Answer šŸ‘‰ USB attacks

Task 6 - Clauses

^

Q1. Using the tools_db database, what is the total number of distinct categories in the hacking_tools table?

6

Answer šŸ‘‰ 6


Q2. Using the tools_db database, what is the first tool (by name) in ascending order from the hacking_tools table?

bash bunny

Answer šŸ‘‰ Bash Bunny


Q3. Using the tools_db database, what is the first tool (by name) in descending order from the hacking_tools table?

wifi pineapple

Answer šŸ‘‰ Wi-Fi Pineapple

Task 7 - Operators

^

Q1. Using the tools_db database, which tool falls under the Multi-tool category and is useful for pentesters and geeks?

SELECT name FROM hacking_tools WHERE category = "Multi-tool" AND description LIKE "%pentesters%";
Flipper Zero

Answer šŸ‘‰ Flipper Zero


Q2. Using the tools_db database, what is the category of tools with an amount greater than or equal to 300?

SELECT category FROM hacking_tools where amount >= 300;
RFID cloning

Answer šŸ‘‰ RFID cloning


Q3. Using the tools_db database, which tool falls under the Network intelligence category with an amount less than 100?

SELECT name FROM hacking_tools WHERE category = "Network intelligence" AND amount < 100;
Lan Turtle

Answer šŸ‘‰ Lan Turtle

Task 8 - Functions

^

Q1. Using the tools_db database, what is the tool with the longest name based on character length?

select name from hacking_tools order by length(name) desc;
USB Rubber Ducky

Answer šŸ‘‰ USB Rubber Ducky


Q2. Using the tools_db database, what is the total sum of all tools?

Select SUM(amount) AS total FROM hacking_tools;
1444

Answer šŸ‘‰ 1444


Q3. Using the tools_db database, what are the tool names where the amount does not end in 0, and group the tool names concatenated by " & ".

select GROUP_CONCAT(name SEPARATOR ' & ') AS groupped from hacking_tools where amount % 10 <> 0;
Flipper Zero & iCopy-XS

Answer šŸ‘‰ Flipper Zero & iCopy-XS

Task 9 - Conclusion

^

Q1. I'm ready to move forward and learn more about web application security.

No Answer Needed