Тёмный

Publisher TryHackMe Walkthrough | Easy + CVE-2023-27372 

h00dy
Подписаться 285
Просмотров 812
50% 1

In this video we are hacking into tryhackme's new boot2root ctf challenge - publisher by - [ tryhackme.com/p/josemlwdf ]. In this we'll make use of CVE-2023-27372 for Spip cms and gain rce on the box and get that initial foothold, for privesc we are gonna use linpeas to find the run_container suid and app armor existence, we are going to use perl bypass for app armor and we got all perms on /opt/run_container.sh script that is used by the suid binary and edit it to make bash a suid and escalate our privileges to root. Hope you'll learn something new. 🙏🚀❤️
[ tryhackme - tryhackme.com/r/room/publisher ]
⭐️ Video Contents ⭐
⌨️ 0:00 ⏩ Intro
⌨️ 0:43 ⏩ Starting Ctf
⌨️ 1:07 ⏩ Initial Enumeration (Spip Cms)
⌨️ 6:35 ⏩ Initial Foothold on the box
⌨️ 7:07 ⏩ Grabbing id_rsa for think user
⌨️ 11:37 ⏩ Running linpeas
⌨️ 16:45 ⏩ PrivEsc To Root (Setting up SUID on bash shell)
⌨️ 18:25 ⏩ Final POVs
Follow me on social media:
● / hoodietramp
● / hoodietramp
Blog:
● blog.h00dy.me
Github:
● github.com/hoodietramp
Mastodon:
● mastodon.social/@h00dy
● defcon.social/@h00dy
● infosec.exchange/@h00dy
Join 345y🛸:
● / discord
Support This Tramp!
Donations are not required but are greatly appreciated!
💸BuyMeACoffee: buymeacoffee.com/h00dy
#tryhackme #ctf #boot2root #redteam #walkthrough #pentesting

Наука

Опубликовано:

 

21 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 9   
@hoodietramp
@hoodietramp 21 день назад
Join my discord server - discord.com/invite/QhHe7nNRSU
@0xSN1PE
@0xSN1PE 21 день назад
@Flickzy27
@Flickzy27 21 день назад
🔥🔥🔥
@iqlip7
@iqlip7 21 день назад
❤❤
@prateek3927
@prateek3927 21 день назад
🔫
@hoodietramp
@hoodietramp 21 день назад
I also added a blog post for this one - blog.h00dy.me/tryhackme-publisher-writeup-easy
@be6t942
@be6t942 21 день назад
@lordhacking
@lordhacking День назад
What software you use for screen record
@hoodietramp
@hoodietramp День назад
OBS
Далее
Umbrella TryHackMe Walkthrough  | Medium
27:26
Beautiful gymnastics 😍☺️
00:15
Просмотров 11 млн
Hijack TryHackMe Walkthrough  | Easy
32:24
Просмотров 486
Publisher TryHackMe
16:24
Просмотров 246
How to HACK a HACKER | TryHackMe | Hacker vs. Hacker
12:49
Cactus TryHackMe Walkthrough | CVE-2022-46169
25:52
Просмотров 1 тыс.
Samsung laughing on iPhone #techbyakram
0:12
Просмотров 646 тыс.