Тёмный

Websocket SQLi and Weak JWT Signing Key - "Bug Report Repo" [INTIGRITI 1337UP LIVE CTF 2023] 

CryptoCat
Подписаться 37 тыс.
Просмотров 1,8 тыс.
50% 1

Опубликовано:

 

30 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 20   
@_CryptoCat
@_CryptoCat 10 месяцев назад
4:20 I meant the other way round xD this challenge used SQLite instead of MySQL!
@chample1
@chample1 9 месяцев назад
Thanks for idea of brute forcing signature key, that's helped me
@_CryptoCat
@_CryptoCat 9 месяцев назад
Perfect! Welcome 💜
@hssain.aitkadir
@hssain.aitkadir 9 месяцев назад
Actually, you don't need to use middleware sqlmap supports web sockets, great writeup tho
@_CryptoCat
@_CryptoCat 9 месяцев назад
Oh wow, really.. Did you solve this one with SQLMap, without the middleware? Don't think it worked for me 🤔
@xab5862
@xab5862 10 месяцев назад
as a beginner i found this challenge hella hard , any tips to improve on this category of challenges?
@_CryptoCat
@_CryptoCat 10 месяцев назад
It's a very niche topic and definitely takes some time, I made an "intro to pwn" series which might help: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-wa3sMSdLyHw.html
@entertainment_in_blood
@entertainment_in_blood 6 месяцев назад
where can i find this challenge because the CTF is ended right? so have you uploaded this ctf anywhere?
@_CryptoCat
@_CryptoCat 6 месяцев назад
Should still be up: ctf.intigriti.io/challenges
@piratica-zq5my
@piratica-zq5my 10 месяцев назад
Great video bro 😊
@_CryptoCat
@_CryptoCat 10 месяцев назад
Thanks mate 🥰
@BabeRyHellCat
@BabeRyHellCat 10 месяцев назад
Thank you for the video. However, I would like to see more videos that include all of the categories listed above. XD
@_CryptoCat
@_CryptoCat 10 месяцев назад
I'm gonna make some more, any challs in particular?
@BabeRyHellCat
@BabeRyHellCat 10 месяцев назад
@@_CryptoCat I have done all the challenges in the warm-up category. But in other categories of the challenge, I can't solve even one. Because I have just started CTF for 4 months. I watched all your walk-through videos to learn.
@_CryptoCat
@_CryptoCat 10 месяцев назад
@@BabeRyHellCat No problem! I'm gonna try and release a video per day (alternating on my channel and intigriti's) for at least the next week, maybe longer if they are getting a good reception 😊
@BabeRyHellCat
@BabeRyHellCat 10 месяцев назад
@@_CryptoCat thank you so much❤️
@__-tc3sr
@__-tc3sr 10 месяцев назад
Awesome challenge :O
@_CryptoCat
@_CryptoCat 10 месяцев назад
ty 💜
@ragnarlothbrok367
@ragnarlothbrok367 10 месяцев назад
Dope shit, homie
@_CryptoCat
@_CryptoCat 10 месяцев назад
👊
Далее
Watermelon magic box! #shorts by Leisi Crazy
00:20
Просмотров 32 млн
Это нужно попробовать
00:42
Просмотров 437 тыс.
Web Challenges [Space Heroes CTF 2023]
30:17
Просмотров 8 тыс.
Blogger Parrot CTFs Walkthrough
16:50
Просмотров 169
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Просмотров 83 тыс.