TryHackMe // Simple CTF (Easy CTF)

preview_player
Показать описание
Simple CTF is just that, a beginner-level CTF on TryHackMe that showcases a few of the necessary skills needed for all CTFs to include scanning and enumeration, research, exploitation, and privilege escalation.

Video Timestamps
---------------------------------------------------
0:00 - Intro
0:23 - Start SimpleCTF Room
0:43 - Enumeration - nmap
2:11 - Directory Brute Force - gobuster
2:55 - Web App Enumeration
4:53 - Make Simple (cve-2019-9053)
08:45 - SHELL!!!!!
08:58 - 1 Flag
10:18 - privileged SUID
10:45 - Privilege Escalation - vim/ gtfobins
11:00 - 2 Flag
11:30 - Outro

LIKE and SUBSCRIBE with NOTIFICATIONS ON if you enjoyed the video! 👍

FOLLOW ME EVERYWHERE
---------------------------------------------------

AFFILIATES & REFERRALS
---------------------------------------------------

#tryhackme #pentesting #hacker #cybersecurity #linux #ctf
Рекомендации по теме
Комментарии
Автор

I appreciate the walkthrough. Going through the Junior Pentester rooms and I am not at a point where it does a super good job putting everything together, so I thought I would watch and go through this room. Things are starting to click!

austinseidel
Автор

Been looking for how to run rootless kali nethuner can you make a video

jibrinfelicity
Автор

from where did you got the wordlist for gobuster

maheshdahake
Автор

hello, how do you know how many services are running in port?

rikkkk
Автор

Why is this in my recommended and what even is this?

aqua-bery