mKingdom - Detailed Walkthrough - (TryHackMe!)

preview_player
Показать описание
In this video, I work through the newest challenge machine on TryHackMe called "mKingdom."

As usual, I do my best to share my full methodology and throught process as I solve the machine.

Enjoy!
-----
This content is intended for educational purposes only. All demonstrations and techniques shown are designed to teach ethical hacking and improve cybersecurity. Any use of the information provided in these videos is done at your own risk and should be used responsibly. Unauthorized hacking, illegal activities, or violations of privacy are not endorsed or encouraged. Always ensure you have proper authorization before attempting any security testing or hacking.
Рекомендации по теме
Комментарии
Автор

Man, this lab was really something new. I tried my best initially, and when I was not able to proceed, I watched the video, and when I thought I got a hint, I stopped and proceeded. This lab's shell is really stupid. What the hell is this:)
Thank you, Tyler. I learned some ways on how to proceed in the labs and not give up

satyamraj
Автор

Great stuff! I just did this room, and I completely agree with the login. If you don't mind could you explain why you had the idea to run pspy? Is there any particular thing you saw that made you think of it, or did you exhaust all other options? Is pspy something you generally run? I haven't seen it before, so I'm just trying to understand the reasoning. Thanks for the great content!

brucejacobs
Автор

I got very lucky with the credential guessing and got it on my second go. I googled the specific version of concrete5 and I found an article that said something about default credentials being admin admin so I started admin and guessed password. I did however get full stopped on priv esc before even getting toad so props to you im sending a sub

JayJay-hbig
Автор

Ga' damn son that IP ban in the entry point is a kick in the balls, silly indeed

potheadfromthefuture
Автор

Hello, I think the whole problem about showing the files with CAT is coming from the suid bit on Toad maybe
Because by using the LESS command it works without permission errors.
Also by removing the suid bit on /bin/cat with root permission afterward, we can use cat to show any file without problems

Geemo-o
Автор

cant we bypass the ip ban by changing the "x-forwarded for" header ?

poplu
Автор

I’m starting to think the smb.txt was a hint to use pspy

goldtoothgod
Автор

yeah always check the default creds right... I like uploaded a ton of tiles and extensions and all that too...

Macj
Автор

how can i become try hack me dark mode?

alfredchelo
Автор

@TylerRamsbey This walk-through is really informative and I've learned my things from it. I got a problem where I'm not able to byPass the IP ban using the header X-Forwarded-For:. I've tried using different header, but nothing worked for me.

CyberJagadeesh