Тёмный

mKingdom - Detailed Walkthrough - (TryHackMe!) 

Tyler Ramsbey || Hack Smarter
Подписаться 18 тыс.
Просмотров 2,6 тыс.
50% 1

Наука

Опубликовано:

 

28 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 19   
@satyamraj17
@satyamraj17 2 месяца назад
Man, this lab was really something new. I tried my best initially, and when I was not able to proceed, I watched the video, and when I thought I got a hint, I stopped and proceeded. This lab's shell is really stupid. What the hell is this:) Thank you, Tyler. I learned some ways on how to proceed in the labs and not give up
@Manzjson
@Manzjson 2 месяца назад
Wow thanks this was not easy !
@JayJay-hb5ig
@JayJay-hb5ig Месяц назад
I got very lucky with the credential guessing and got it on my second go. I googled the specific version of concrete5 and I found an article that said something about default credentials being admin admin so I started admin and guessed password. I did however get full stopped on priv esc before even getting toad so props to you im sending a sub
@brucejacobs2782
@brucejacobs2782 Месяц назад
Great stuff! I just did this room, and I completely agree with the login. If you don't mind could you explain why you had the idea to run pspy? Is there any particular thing you saw that made you think of it, or did you exhaust all other options? Is pspy something you generally run? I haven't seen it before, so I'm just trying to understand the reasoning. Thanks for the great content!
@matheussantana8604
@matheussantana8604 7 дней назад
vc sabe mto!
@poplu7076
@poplu7076 2 месяца назад
cant we bypass the ip ban by changing the "x-forwarded for" header ?
@Geemo-o
@Geemo-o 2 месяца назад
Hello, I think the whole problem about showing the files with CAT is coming from the suid bit on Toad maybe Because by using the LESS command it works without permission errors. Also by removing the suid bit on /bin/cat with root permission afterward, we can use cat to show any file without problems
@satyamraj17
@satyamraj17 2 месяца назад
yeah just noticed this. Thanks man!
@potheadfromthefuture2450
@potheadfromthefuture2450 Месяц назад
Ga' damn son that IP ban in the entry point is a kick in the balls, silly indeed
@goldtoothgod
@goldtoothgod 2 месяца назад
I’m starting to think the smb.txt was a hint to use pspy
@Macj707
@Macj707 2 месяца назад
yeah always check the default creds right... I like uploaded a ton of tiles and extensions and all that too...
@TylerRamsbey
@TylerRamsbey 2 месяца назад
No that's the part I don't like -- there are no default creds for that application. It's just "guessing" creds.
@Macj707
@Macj707 2 месяца назад
@@TylerRamsbey thats what I meant... your right weak password i guess we would say.... that was an interesting box to say the least.. I dont understand the flags and why cp /tmp/flag is necessarry... bizarre mario word
@uartuo
@uartuo 2 месяца назад
🔥
@vintagecafe4540
@vintagecafe4540 8 дней назад
my memo 00:38:37 01:03:43
@CyberJagadeesh
@CyberJagadeesh Месяц назад
@TylerRamsbey This walk-through is really informative and I've learned my things from it. I got a problem where I'm not able to byPass the IP ban using the header X-Forwarded-For:. I've tried using different header, but nothing worked for me.
@TylerRamsbey
@TylerRamsbey Месяц назад
That's because it's not possible for this lab.
@CyberJagadeesh
@CyberJagadeesh Месяц назад
@@TylerRamsbey Got it. Thanks.
Далее
The real world truth about AI Hacking
40:08
Просмотров 43 тыс.
🛑самое грустное видео
00:10
Просмотров 160 тыс.
журавли в пятницу
00:14
Просмотров 57 тыс.
TryHackMe! EternalBlue/MS17-010 in Metasploit
28:15
Просмотров 268 тыс.
How To Hack APIs with Python
22:55
Просмотров 86 тыс.
My Favorite API Hacking Vulnerabilities & Tips
10:08
Просмотров 10 тыс.
I Played HackTheBox For 30 Days - Here's What I Learned
10:23
iPhone VS Samsung🤯
1:00
Просмотров 18 млн