Тёмный

TryHackMe Wreath Official Walkthrough Task 29: Command and Control - Git Server 

DarkSec
Подписаться 27 тыс.
Просмотров 2,6 тыс.
50% 1

Follow me on Twitter: / darkstar7471
Join my community discord server: / discord
TryHackMe Official Discord: / discord
TryHackMe Official Subreddit: / tryhackme
TryHackMe Room: tryhackme.com/...

Опубликовано:

 

3 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 4   
@keyntankeye
@keyntankeye 2 года назад
This one was rather confusing. But eventually got it. On Task 25 they mentioned: "If we did want to kill our agent, we would do it with kill AGENT_NAME:". So reading that I assumed that we could kill our agent. But the agent actually needed to stay running to be used by the hop listener.
@KraasRas
@KraasRas Год назад
the most tricky part was that you should not extract both hops the same tmp path (but you can change simple the php code ports in admin.php and get.php and login.php and news.php) and open the right ufw ports on kali. evil-rm uses 5985. if you use powershell direct with evil-rm you have to disable base64 encoding
@filippodeluca9464
@filippodeluca9464 2 года назад
hi, how diid you create that hop.zip in your machine?help please
@gui_lhmgr5704
@gui_lhmgr5704 2 года назад
Hi, the hop.zip file is the Copy to Clipboard that you generated. When you copy of the clipboard, you get the file using the nano, for example: "nano hop" and you paste the content there and save. Put this file hop in /tmp/http_hop . When you execute the command "'zip -r hop.zip *" every all the files will transform in a unique file called hop.zip . After you follow the steps.
Далее
TryHackMe Bounty Hacker Official Walkthrough
10:25
Просмотров 9 тыс.
I Built a SECRET Lamborghini Dealership!
33:02
Просмотров 8 млн
How Many Twins Can You Spot?
00:17
Просмотров 11 млн
TryHackMe Tmux Official Walkthrough
12:05
Просмотров 3,6 тыс.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 657 тыс.
Linux File System/Structure Explained!
15:59
Просмотров 4,1 млн
TryHackMe Lazy Admin Official Walkthrough
21:00
Просмотров 11 тыс.