TryHackMe ! Convert My Video - Uploading Shell Payload // walk-through

preview_player
Показать описание
00:00-Disclaimer

This is educational purpose video only. I did not harm anyone I just do ctfs and make that walkthrough and explain what of the method here in use, so please don't use this because hacking is crime if you do this then it's can land you in jail.
I'm not support any kind of illegal or malicious hacking.

ConvertMyVideo

My Script to convert videos to MP3 is super secure

Task 1 Hack the machine

You can convert your videos - Why don't you check it out!

1 What is the name of the secret folder?
2 What is the user to access the secret folder?
3 What is the user flag?
4 What is the root flag?

00:05-intro
00:41-nmap scan to check ports
01:17-run Gobuster to check hidden dir
02:28-run burp-suite and intercept the process
04:31-create nc-shell
06:50-upload nc-shell and run
09:35-got www-data shell
10:52-1 What is the name of the secret folder?
11:50-2 What is the user to access the secret folder?
12:33-3 What is the user flag?
13:19-privlage escalation
16:43-got the root shell
17:40-4 What is the root flag?

-------------------------------
# yesspider

please support me on patreon

--------------------------------------------------
Рекомендации по теме
Комментарии
Автор

Pls reply it's possible do get reverse shell without burp suite 😁😭 because I don't have burp pls reply😭

gouthamj