Тёмный

TryHackMe! Advent of Cyber - Day 13 "Coal For Christmas" 

John Hammond
Подписаться 1,8 млн
Просмотров 20 тыс.
50% 1

To help support me, check out Kite! Kite is a coding assistant that helps you faster, on any IDE offer smart completions and documentation. www.kite.com/g... (disclaimer, affiliate link) Check out the other Advent of Cyber videos by DarkStar! / @darksec
Hang with our community on Discord! johnhammond.or...
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
E-mail: johnhammond010@gmail.com
PayPal: paypal.me/johnh...
GitHub: github.com/Joh...
Site: www.johnhammond...
Twitter: / _johnhammond

Опубликовано:

 

16 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 86   
@champagnepete3386
@champagnepete3386 3 года назад
You're a great teacher. I like how you explain how the problem solving process would be for this.
@cloufish7790
@cloufish7790 3 года назад
You are probably a beginner in CTF, but you look almost like "John Hammond" - this famous Cybersecurity RU-vidr
@_JohnHammond
@_JohnHammond 3 года назад
I don't see a resemblance. Must be some other leprechaun!
@payalsharma5462
@payalsharma5462 3 года назад
@@_JohnHammond What old, deprecated protocol and service is running?
@trevorpultz6591
@trevorpultz6591 3 года назад
@@payalsharma5462 You may have solved it by now Payal, but for anyone else having trouble, HINT: It is the predecessor to SSH (or secure shell). It is also covered in the video to a certain degree.
@argsahoo
@argsahoo 3 года назад
Just solved the room, got stuck while finding the original C file, That's where I cheated (Watched only that part of your video) a little bit. Over all the room was really good...👍🏼👍🏼
@_Omni
@_Omni 3 года назад
N00B
@LapisOnTheMoon
@LapisOnTheMoon 3 года назад
algorithm stuff lets go, enjoyed the vid
@Fahodinho
@Fahodinho 3 года назад
Very fun room thanks!
3 года назад
You are such a great instructor!!!! I am such a newb so I appreciate all the explanations. It makes it way easier to understand. Hope to see you in more vids!!!
@payalsharma5462
@payalsharma5462 3 года назад
What old, deprecated protocol and service is running?
@yossig7316
@yossig7316 3 года назад
Sir, when i first stumbled on your videos I did not know a thing about cyber security. Nevertheless, I watched many of your videos even though I wouldn't fully understand it. It has only been a week or so since my first watch and I've become familiar with the common tools, patterns and terms. I've realized this video is at the most basic level possible and its super-duper nice of you for going over the very basics in details. It makes me feel like a 5 year old kid, but I don't mind it, in-fact I appreciate it! :)
@raunvk
@raunvk 3 года назад
so cute
@cooliceman0001
@cooliceman0001 3 года назад
Your videos make learning fun and exciting. The way you describe processes is masterful. Thank you!
@ladnar1000
@ladnar1000 3 года назад
Loved the room got a little lost towards the end but your video made it all clear. Thank you
@andrewm3934
@andrewm3934 3 года назад
You are a great instructor
@dailylaughingdose7192
@dailylaughingdose7192 3 года назад
I am big fan of yours..namste from India
@payalsharma5462
@payalsharma5462 3 года назад
What old, deprecated protocol and service is running?
@GulshanKumar-re6dn
@GulshanKumar-re6dn 3 года назад
@@payalsharma5462 It is Telnet
@mememachine522
@mememachine522 3 года назад
I watch on my phone so i am extremely grateful how zoomed in the terminal and windows are!!!! Best on yt!
@chrisr4715
@chrisr4715 3 года назад
You are great. Thank you!
@עידוקולט
@עידוקולט 3 года назад
Great challenge John! I started watching your videos a few months ago and I thought that I could never solve any CTF. Because of you, I started learning Linux and studied more about networking. So 10x a lot!
@payalsharma5462
@payalsharma5462 3 года назад
What old, deprecated protocol and service is running?
@letsgocamping88
@letsgocamping88 3 года назад
By far your most instructional THM vid. Well done John. Merry Christmas.
@raqueldombroskie9974
@raqueldombroskie9974 3 года назад
I love how much fun you have making these videos! You help me have fun with it too! Big fan!! Thank you for you enthusiasm!!
@aryanrawat7313
@aryanrawat7313 3 года назад
fantastic John
@ramymawal8295
@ramymawal8295 3 года назад
Simply watching this gets me excited and interested I can't wait to learn more about cybersecurity
@rishikesh2757
@rishikesh2757 3 года назад
Love you man ,keep going. full support for you
@danieldaszkiewicz6989
@danieldaszkiewicz6989 3 года назад
great room!
@BlogTernet
@BlogTernet 3 года назад
That was fun! Thank you.
@DasParedes
@DasParedes 3 года назад
thanks a lot for the challenge. I like a lot the challenge and all the thematic in it. After complete i'm seeing the video just to learn the little tips that you guys always tell :D
@dazman1973
@dazman1973 3 года назад
Nice room John, I got stumped when I found the cookies and milk file and related it to the dirty cow PoC’s webpage. I didn’t make the connection to copy some unique piece of compromised code and find the dirtcow raw source file. Once the video pointed that out, I was golden. 👍🏻
@gamercatmeow3055
@gamercatmeow3055 3 года назад
Pre-premiere gang :D
@kgopikkk
@kgopikkk 3 года назад
really good stuff!!! really like your videos john
@sudarshanpatel8996
@sudarshanpatel8996 3 года назад
Thank you very much sir for being such a great guide !!!
@petrushishekwa4673
@petrushishekwa4673 3 года назад
This was fun. Enjoying it from Namibia
@justintime7831
@justintime7831 3 года назад
I live for this videos
@jonathanj3362
@jonathanj3362 3 года назад
Great Fun! Thanks John!
@krlst.5977
@krlst.5977 3 года назад
That was interesting :-) Great job
@pjrox8467
@pjrox8467 3 года назад
This man... Always amazes me with such great things, always a new thing to learn❤️
@timhowell8197
@timhowell8197 3 года назад
Excellent video! Keep em comin!
@aks3479
@aks3479 3 года назад
Awesome video!!
@abhisekhmukherjee4408
@abhisekhmukherjee4408 3 года назад
You are such a great actor 😂
@jamesLG1
@jamesLG1 3 года назад
at first i could not compile the c code. i had used netcat to transfer the dirty.c file to target machine but i didn't realise the file was empty!! haha .
@vaskomarinov7042
@vaskomarinov7042 3 года назад
Moral of the video-always update your Linux machine =D.Great video,lovin it!!!
@Orbit949
@Orbit949 3 года назад
very fun
@yapjack468
@yapjack468 2 года назад
thanks for the videos, you make learning this so damn easy
@NareshLamGade
@NareshLamGade 3 года назад
Hi thanks for the challenge but the exploit was laggy so if anyone is having the lagging with the exploit, simply Ctl+z to stop the exploit, check the /etc/passwd and you will see the new user and simply switch using su. Thanks John for the challenge once again.
@ca7986
@ca7986 3 года назад
❤️
@raulbaltodano2027
@raulbaltodano2027 3 года назад
Excelent Lab, Cheers from Costa Rican
@jhbonarius
@jhbonarius 3 года назад
Thanks John, this was the best one yet :D
@kartibok001
@kartibok001 3 года назад
Great video - missed the Santa hat!!
@ivofacundoc
@ivofacundoc 3 года назад
I just love this content, thanks for all!!! cheers from Argentina
@dannyv12
@dannyv12 3 года назад
It's been a while so I'm already exited to see a premiere 😀
@nashonightmare
@nashonightmare 3 года назад
Little late here ! Hey Grinch !! ;)
@EitherOr3
@EitherOr3 3 года назад
This was a fun one, thanks!
@rohitarora8899
@rohitarora8899 3 года назад
Love From INDIA 🇮🇳❤
@KaLata123456
@KaLata123456 3 года назад
Heallav of an actor John!!
@paxon57
@paxon57 3 года назад
I was waiting like an hour waiting for that exploit to execute :v
@NareshLamGade
@NareshLamGade 3 года назад
Simply Ctrl + Z if the exploit is not working for > 1-2 min, and check the passwd file, it should be there with the new user and switch
@carlkobin7279
@carlkobin7279 3 года назад
Thank You it was fun
@vick2669
@vick2669 3 года назад
Wow
@adanvega9827
@adanvega9827 3 года назад
damn John, this was sooo fun. thanks for the vid.
@tamilxctf4075
@tamilxctf4075 3 года назад
What's going on RU-vid/ HELLO EVERYONE my name is J. Hammond and today we r gOnna learn some cool stuffs in Advent of cyber 2 DAY13 🤔any new intro man?
@lucalc9722
@lucalc9722 2 года назад
Thanks John. a year later lol
@jorgevilla6523
@jorgevilla6523 3 года назад
Great challenge!!! Love it! Hope you don't mind but i took christmas.sh file :)
@kiwinesss
@kiwinesss 3 года назад
A lot of the questions you had to answer were different to the ones I have, but we both have Day 13. Why is that?
@dragonballzfanclub0150
@dragonballzfanclub0150 3 года назад
what old , deprecated protocal and service is running ?
@idoabitoftrolling2172
@idoabitoftrolling2172 3 года назад
nice love you and darksec
@tamilxctf4075
@tamilxctf4075 3 года назад
I'm late for set reminder😌. I know I'm super duper lazzy
@zezimadude13
@zezimadude13 3 года назад
lets gooooo
@souravsen6037
@souravsen6037 3 года назад
After reading message_from_the_grinch.txt i laughed soo hard😂😂 You made my day😌❤️
@payalsharma5462
@payalsharma5462 3 года назад
What old, deprecated protocol and service is running?
@tomasgombik3363
@tomasgombik3363 3 года назад
@@payalsharma5462 telnet
@shadowconn4376
@shadowconn4376 3 года назад
Hello Master ! 🔥
@mattplaygamez
@mattplaygamez 3 года назад
Why no Pwncat
@АндрейРозальский
@АндрейРозальский 3 года назад
Nice ^^
@barssever4904
@barssever4904 3 года назад
hey buddy can you make a detailed video about privilige escalation please
@clayouyang2157
@clayouyang2157 3 года назад
hi bro, attackbox time is not enough for me to accomplish this work, can you help me?
@tomasgombik3363
@tomasgombik3363 3 года назад
You can use OpenVpn, they have tutorial how to set it up on your own machine. Then you don't have to use attackbox at all, you will use your own pc. I will also advice to have a look at kali.org, and either install it into your own virtual machine, like virtual box or vmware or make kali live usb and boot it up when you are going to do that task, or dual boot kali with windows. I'm assuming you are using windows. If you are using linux, you just need to set up open vpn.
@MrMeLaX
@MrMeLaX 3 года назад
I'ts only me or this machine just stucks all the time?
@issahmidan5821
@issahmidan5821 3 года назад
Anyone else can't ping the machine on day 12?
@HACKPHILES
@HACKPHILES 3 года назад
I hope sir today tryhack me redeem code flows through chats
@eugeniofciuvasile1818
@eugeniofciuvasile1818 3 года назад
the b0ss J.H.
@riapmariamari1008
@riapmariamari1008 3 года назад
2:32 I like that😍💋 💝💖❤️
Далее
TryHackMe! Advent of Cyber Day 16 - Where's Santa?
26:17
Fake CAPTCHA Runs Malware
22:45
Просмотров 18 тыс.
Dora was kidnapped and then… 😨 #shorts
00:18
Просмотров 2,2 млн
AI can't cross this line and we don't know why.
24:07
Просмотров 455 тыс.
TryHackMe! Abusing SETUID Binaries - Vulnversity
29:35
Просмотров 143 тыс.
I'll Let Myself In: Tactics of Physical Pen Testers
44:56
TryHackMe! KENOBI - Linux Pentest: Samba Shares
34:11
TryHackMe Advent of Cyber 2: Day 17
35:30
Просмотров 11 тыс.
Finding WEIRD Devices on the Public Internet
27:48
Просмотров 283 тыс.
Exploiting Unauthenticated Redis - TryHackMe!
35:08
Просмотров 32 тыс.