RootMe - TryHackMe CTF Walkthrough {FOR BEGINNERS}!

preview_player
Показать описание
RootMe Walkthrough for beginners!

THM Room - hxxps[://]tryhackme[.]com/room/rrootme (Defanged because this is a new channel)

Github (More walkthroughs!) - hxxps[://]github[.]com/NTHSec/CTF-Writeups

--------------------------------------------------------------------------------------------------

Tools used in this video:

Kali Linux - hxxps[://]www[.]kali[.]org/

Nmap - hxxps[://]nmap[.]org/

Gobuster - hxxps[://]github[.]com/OJ/gobuster

LinPEAS - hxxps[://]github[.]com/carlospolop/PEASS-ng/tree/master/linPEAS

GTFOBins - hxxps[://]gtfobins[.]github[.]io/

-------------------------------------------------------------------------------------

This was my first attempt at a walkthrough video, please leave feedback and any questions in the comments! Looking to do this more often so if I can do anything better, I would love to know!

I hope you learned something today, and happy hacking!
Рекомендации по теме