Simple CTF TryHackMe Full Walk-through

preview_player
Показать описание


CONNECT WITH ME:

0:00 Simple CTF
0:15 NMAP COMMAND
1:02 NMAP RESULTS
1:25 WEB SERVER?
2:16 GOBUSTER
3:04 CVE?
4:42 EXPLOITATION
7:31 HASHCAT
9:06 CRACKED THE PASSWORD
9:53 SSH
10:41 EXPLORING THE HOME DIRECTORY
11:22 ESCALATION
11:54 ROOT SHELL POPPED GJ

Licensed under Creative Commons: By Attribution 4.0 License
Рекомендации по теме