Тёмный
DarkSec
DarkSec
DarkSec
Подписаться
Home of the official TryHackMe walkthroughs, learn about information security, and break into the field!
TryHackMe Tmux Official Walkthrough
12:05
3 года назад
Комментарии
@PureHanbali
@PureHanbali 7 дней назад
It's 28th June, 2024. The 1st page of every search engine is filled with unofficial walkthroughs. The official cue sites are not showing up😒😒😞😞
@yashodhajayathilake3923
@yashodhajayathilake3923 10 дней назад
How can I get permission to this. Can you provide a link
@ImTheMrFoxman
@ImTheMrFoxman 10 дней назад
Thanks for these videos! Just finished this one and will be visiting the rest later in the playlist. I’m working on eJPT right now, but want to quickly move on to PNPT and OSCP after, and this was a *must* recommendation for OSCP.
@kerryfreudenthaler3842
@kerryfreudenthaler3842 10 дней назад
if i keep going threw try hack me will it teach me how to do what u just? Did that's pretty cool i been on try hack me for a few days now.
@uscninja4190
@uscninja4190 11 дней назад
i am unable to scan the ip using nmap can someone help me? i am trying to scan it from my parrot virtualmachine
@MarieInTheMiddle
@MarieInTheMiddle 15 дней назад
Does this mean no matter how complex your password is, it's still hackable?
@user-ud7en9uv2b
@user-ud7en9uv2b 25 дней назад
How to upload our own VM to this?
@2pandaemonium2
@2pandaemonium2 Месяц назад
best
@leonjohnson6156
@leonjohnson6156 Месяц назад
Hey I wrote this box. Nice video!
@danyalloyal8414
@danyalloyal8414 Месяц назад
i cant run ls command it enters passive mode and even if i disable it, it just says no connection
@timsadleir2967
@timsadleir2967 Месяц назад
Help me please. This was recommended by TryHackMe on its "Ultimate Guide for Beginners" post but the pic opens in a new tab for me, and I don't get a split-screen VM thing. You are using things the beginners' guide rooms haven't taught me but this is the next thing on the "Getting Started" list. I just want to learn some cyber security for free but they've made the jump so big from doable things to this without explaining it that I just feel like giving the whole thing up.
@deadblue6064
@deadblue6064 Месяц назад
I pissed my pants when I saw my avatar
@Marrk_23
@Marrk_23 2 месяца назад
Haha I love that google search history at 8:19.
@amankachhware214
@amankachhware214 2 месяца назад
Thank you very much
@quinkydinkend
@quinkydinkend 2 месяца назад
Thankyou for the vid! Is this supposed to be the most simple CTF on TryHackMe? There seems to be a lot of prequired knowledge in here before you could get close to tackling it. What would you suggest learning first to be able to do these CTFs? I have a good understanding of the linux fundamentals, know about nmap, but every CTF there seems to be something unknown. Any help much appreciated! Cheers!
@bacalhaugostoso1594
@bacalhaugostoso1594 2 месяца назад
how did u know that data that u got from exploit CMS was tha same data to enter on SSH, because CMS data was a data to enter on interface web
@serhatsoyoz446
@serhatsoyoz446 2 месяца назад
Where is the very first place your computer would look to find the IP address of a domain? Shows that your answer is wrong "Local cache "
@muhammadfaisalemir3172
@muhammadfaisalemir3172 2 месяца назад
#1436 👍
@r.dharan870
@r.dharan870 2 месяца назад
hey nice vedio a simple methode is use hydra to brute force ssh password and do user enumuration there is a user called ubuntu in this challenge and there is a thing called hydra-challenge their is the pass word and user name and even the flag for challenge a short route no!!!🤣🤣
@Macj707
@Macj707 3 месяца назад
CHEF CRISP WUZ HERE!
@Macj707
@Macj707 3 месяца назад
CHEF CRISP WUZ HERE
@GawdGibby
@GawdGibby 3 месяца назад
Wait so do I have to download terminal?
@samihoussemeddinebabouche5059
@samihoussemeddinebabouche5059 3 месяца назад
I'm not able to access the login page using the generated machine address IP does anybody facing the same issue ?
@YohanFERNANDES-sc5cd
@YohanFERNANDES-sc5cd 3 месяца назад
I understood nothing i may have skill issues :(
@eugeniosaccon4826
@eugeniosaccon4826 3 месяца назад
The room seems to be broken, can't download the VPN file...
@Noctema
@Noctema 3 месяца назад
Neither the IP addressed mentioned in this video nor the one listed in the current room work. The only way to complete this module without that is just to copy the flags from this video into our room answers.
@user-vx5ld3wf4e
@user-vx5ld3wf4e 3 месяца назад
On IOS, is it possible to carve out permanently deleted photos and videos? Im talkkng about recovering photos deleted over 6 months ago. Another question is how fast does sqlite deleted data get overwritten?
@nandorbacso4625
@nandorbacso4625 3 месяца назад
How did you guess immediately that you'll need to use an sqli vulnerability?
@hallabel8154
@hallabel8154 3 месяца назад
I think the same
@thatguyambition
@thatguyambition 4 месяца назад
maybe you should not cover up the awnsers at the end of video lol
@nik7426
@nik7426 4 месяца назад
I got this error when I tried to run nmap (after chmod +x) : ./nmap-test: line 1: payload:allShortcutsEnabled:false: command not found Does anyone know how to resolve this?
@InFellowShip
@InFellowShip 4 месяца назад
I bloked 3 hours cause u writed in Hydra command pwd=PWD but it's pwd=PASS so the hydra was working on but find nothing causse password was not really brutforcing
@noevsvp9641
@noevsvp9641 4 месяца назад
Hello, in the first steps of connecting the openvpn, im gettin this error here when I run the ' sudo openvpn filename.opvn' I get this error - 'Protocol options: explicit-exit-notify 3 ', do you know how to fix it? thanks!
@moneyexploit
@moneyexploit 4 месяца назад
Yes I Completed The Lab ❤
@RawApeFromAlbion
@RawApeFromAlbion 5 месяцев назад
Gobuster is super cool!
@harristonmiller4399
@harristonmiller4399 5 месяцев назад
Nice informative video for complete beginners
@coyotatorolla
@coyotatorolla 5 месяцев назад
had a hard time trying to upload a php reverse shell via admin portal but it finally worked. Just could not find a way to escalate. Thank you
@pgltsmn
@pgltsmn 6 месяцев назад
you made me question my brain existence
@pgltsmn
@pgltsmn 6 месяцев назад
same here
@pgltsmn
@pgltsmn 6 месяцев назад
me tooooo
@pgltsmn
@pgltsmn 6 месяцев назад
я в ахуе
@azf9982
@azf9982 6 месяцев назад
I have wifi connexion in my pc but the vm in tryhackme won't work , any solution please
@user-eh1vi3jz1c
@user-eh1vi3jz1c 6 месяцев назад
For everyone trying nowadays Dec/2023, we can use python3, just need to modify the code. 1 - Put from __future__ import print_function in the top of the code 2 - Put ( ) where have print "something" , getting: print("something") 3 - Remove colored from the line print colored("[*] Now try to crack password") , getting print("[*] Now try to crack password") 4 - Just run python3 46635.py -u IP/simple
@kishansingh3994
@kishansingh3994 6 месяцев назад
just a quick question is anyone else getting no data sent error after updating the theme file?
@bmumut
@bmumut 6 месяцев назад
what is "-i"?
@ThriceGreat8
@ThriceGreat8 6 месяцев назад
I love your videos. It makes following along super easy!
@recon0x7f16
@recon0x7f16 6 месяцев назад
i cant never ping this machine idk y i tried everything, only with this machine i use to think it was my openvpn but guess not so idk.
@Imaloner
@Imaloner 7 месяцев назад
How exactly do you go about picking the wordlist that you attempt to bruteforce? Since there's so many to choose from I would think each one is specific
@rango099
@rango099 8 месяцев назад
how did you find out the username was Elliot
@Stuub.
@Stuub. 4 месяца назад
Bruteforcing the username field with the fsocity.dic wordlist. You will do the username field first until you get a match. Then using the username you found, do the same bruteforce for passwords until you get a match. Then log in with your creds :)
@Stuub.
@Stuub. 4 месяца назад
Using Hydra of course. A couple important notes: Sort the fsocity.dic file to remove any duplicates. The file is unnecessarily bloated originally, you can use uniq & sort in the cli to thin the dupes out. Next note, is that you must provide an error string found from the web page for Hydra to validate if a combination from the wordlist is valid or invalid. I just used the string "ERROR"
@ZeNex74
@ZeNex74 8 месяцев назад
Ive just started but went straight to soc1.... should i change and do other stuff 1st?
@bradseed66
@bradseed66 8 месяцев назад
Great video!
@MustiiDrums
@MustiiDrums 8 месяцев назад
Might be a silly question but I am completely new to all of this.. should I install Kali before doing any of these
@ignaciocaballero1985
@ignaciocaballero1985 8 месяцев назад
Thanks
@Naps_and_Sleep
@Naps_and_Sleep 8 месяцев назад
hi great walkthrough. Might I ask out of all the reverse shell commands what made you decide to use that specific command?