Gitlab LFI to RCE - HackTheBox 'Laboratory'

preview_player
Показать описание
Рекомендации по теме
Комментарии
Автор

Shower love, much appreciated, John! 💚
P.S. Thanks for spreading the word about #CyberApocalypseCTF21! Epicness loading 👽
NO. OF PLAYERS: 5, 386
NO. OF TEAMS: 2, 561

HackTheBox
Автор

The video hasn't even started, but there's already 11 likes!
This just shows how much the community appreciates your effort to put out amazing content John! ❤️
Thank you so much for the inspiration 🏆😊

DavidAlvesWeb
Автор

I always learn the things that I don't understand from HTB walkthrough pdfs in your videos. It's always an awesome experience to watch your videos.

ldohlj
Автор

54:45 Nice of you to complete the incantation with the words "We're in!" as is tradition.

kylelarson
Автор

Fun fact: 29:52 the logo is from xakep.ru a Russian Hacker magazine, didn't know they made videos as well

maxim
Автор

I feel the energy when you got Dexter's id_rsa keys😂

ekowsec
Автор

Hey man I've recently discovered your channel i really wanted to learn stuff like this but j didnt know you could learn this outside of college or knowing russian currently bing watching all your videos keep it up <3

chickeningay
Автор

Great content 😄 I imagine how much time you've spent on actually cracking it

BehruzbekOtayev
Автор

Hey! Anybody taking part in CyberApocalypseCTF21? I'm newbie, around 70 rooms on THM, looking for team))

JTwisted
Автор

thanks john for ur videos wish u the best buddy

Omar-srln
Автор

I loved this box 📦. Tore right through it.duper fun, especially the part where, you hitting me for, oh sorry. I almost spoiled it. Lol

bugrd_hunter
Автор

Well, how does the teams work in the CTFs? I'm a newbie in this and never participated any challenge. I wonder if it is worth looking for a team with random people or just do it on my own.

Btw, really great content John, I love to watch your struggles during free time. Also I've picked up few things from you, like the Terminator - my god, that was soo liberating experience :).

Asentinn
Автор

Y’all still using python I’m on spython 😎

VIVEVIEV
Автор

The amount of stuff I learned from one just one video is.. amazing. Thanks John ✌️

asnigirev
Автор

to access the von of Hack The Box, do you have to be from Virtual Machine or does it also work on WSL2? Thank you

francescofilippo
Автор

Can you please make a walkthrough video on SEA machine which is on HackTheBox (Though, it is an easy machine bt am learning all by myself and stuck) would you make it? I would be grateful 😊

sudesh
Автор

I just saw ippsecs vid right before this. really helpful 2c different approaches/ways. thanks john.

wchen
Автор

Yo bro I love how you talk yourself through this entire process without anyone beside you. Although some may think this type of illustration from a person always asking themselves questions and answering themselves in the same instance. is crazy. Lmaooo. Just saying bro Love the vids., Lmaoooo

REktSigMa
Автор

as a beginner and i lack skills and researching skills, i really enjoy your videos, because it shows how you find clues, do your research follow the breadcrumbs and find a exploit path and trying various things until you understand the target and what will work.

JuanBotes
Автор

Aggressively typing in the terminal: "We're in😎"

Love your content btw❤️

prodbylucii