Тёмный

TryHackMe - Advent Of Cyber 2023 Side Quest 4 The Bandit Surfer 

ReadySetExploit
Подписаться 492
Просмотров 1,4 тыс.
50% 1

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 18   
@mattanderson2074
@mattanderson2074 9 месяцев назад
One of the most enjoyable yet frustrating, but enjoyable (yes I said it twice) challenges I've ever done. Great job putting this together, and to the whole THM team for all the side quests!
@readysetexploit
@readysetexploit 9 месяцев назад
Thank you for your kind words!
@hackwrld1895
@hackwrld1895 9 месяцев назад
So video is so inspirationnal and awesome, like I love the whole content, each step is a delight. I loved the way you continued with generating the SSH keys instead of just going on, that was dope. Great job really, I learnt alot.
@readysetexploit
@readysetexploit 9 месяцев назад
Thank you for your kind words and for watching the video! I am glad I was able to help you learn something
@arthureiseb1633
@arthureiseb1633 9 месяцев назад
Man!!! im still a beginner. I was doing basic stuff and did'nt know it was going to be that hard WOW. I completed the AOC2023 but this challenge got me stuff at the console pin section after running go buster. What new to me is Burp suite. Thank you for the video i give it a bash, i just need to get burp suite. I think the Pentesting and Red teaming is a total new world for me but got start somewhere right :-)
@readysetexploit
@readysetexploit 9 месяцев назад
Hey thank you for watching the video and playing the room! I remember when it was all new to me as well three years ago. Just keep learning and keep trying. Look at good writeups if you get really stuck and even if you solve a room to learn what others have done But the most important thing is to have fun while doing so
@subject_16
@subject_16 9 месяцев назад
Awesome. Learned few new things. Thanks man.
@readysetexploit
@readysetexploit 9 месяцев назад
Glad to hear it! Thanks for watching
@krishapsreenivasan376
@krishapsreenivasan376 9 месяцев назад
Took me 2 days to find the privesc because I didn't notice the 'enable' command. Finally I discovered the '[' executable by running the shell script with 'strace' and grepping for 'execv' calls. You can also grep for 'stat' calls and notice how bash is searching for the '[' executable in the locations specified in the path variable. Awesome challenge, had a lot of fun doing it.
@readysetexploit
@readysetexploit 9 месяцев назад
Oh that is also a good method, I’ll be taking note of that one! Thanks! It was a sneaky one
@MalwareCube
@MalwareCube 9 месяцев назад
Wooooah, that path hijacking privesc was crazy! 🤯Definitely requires a keen eye. Awesome challenge and walk-through.
@readysetexploit
@readysetexploit 9 месяцев назад
Haha thank you! It’s a sneaky one
@hackwrld1895
@hackwrld1895 9 месяцев назад
😣began well with finding the SQLi, and SSRF but got blocked on how to do next, cool room, gonna go and take my revenge on it
@hengkilodwig
@hengkilodwig 9 месяцев назад
It's a nice tutor ... thank you for share, i will try to upload my video based on your way if you don't mind. May be i am to lamme not check on git.
@readysetexploit
@readysetexploit 9 месяцев назад
Sure I don’t mind, thanks for watching
@boomboom-9451
@boomboom-9451 9 месяцев назад
Can you make all 4 walkthroughs?
@readysetexploit
@readysetexploit 9 месяцев назад
I’ll try to find the time, I do both written and video and all of the challenges were very technical so hopefully I can find some time to do them all, thank you for watching this one
@boomboom-9451
@boomboom-9451 9 месяцев назад
@@readysetexploit I'm really interested in watching your content. I hope you find the time to do it so. thanks
Далее
TryHackMe - Kitty
58:55
Просмотров 1,2 тыс.
TryHackMe - Bandit
53:29
Просмотров 1,4 тыс.
Слушали бы такое на повторе?
01:00
Part 5. Roblox trend☠️
00:13
Просмотров 2,5 млн
TryHackMe - Crylo (No Sqlmap)
59:40
Просмотров 732
Werkzeug PIN exploit - TryHackMe's OWASP Top 10 2021
27:28
KING OF THE HILL - TryHackMe! Community Stream
1:19:29
Просмотров 63 тыс.
TryHackMe - Advent of Cyber 2023 | Day 24
22:05
Просмотров 1,1 тыс.
NixOS Setup Guide - Configuration / Home-Manager / Flakes
3:01:39
TryHackMe - Profiles
36:38
Просмотров 313
Слушали бы такое на повторе?
01:00