RootMe CTF TryHackMe Challenge | Hacking Computer With Serious Misconfigurations | SUID Exploit

preview_player
Показать описание
Hey Guys So In This Video , We are completing A New CTF challenge In TryHackMe. This Is a simple Challenge Beginner Level🤷‍♀️🤷‍♀️
Here We Deal With a Webserver having a Serious File Inclusion Vulnerability, And Also Many open Ports. From there We exploit an Old Vulnerability and Get Root Shell With the help of MSRPC
⚠️This Is also An Awareness Video that how can an Exploit Lead you and Your data to serious Danger⚠️
_________________________________________
_________________________________________

Time-stamps :
0:26 VPN THM
2:59 Nmap Scan [Information Gathering]
4:13 Gobuster Scan
5:23 Nmap Scan Analysis (Looking For Open Ports)
7:27 Analyzing Gobuster Results (Finding Hidden Directories In webserver)
9:15 Finding File Inclusion Vulnerability , Prepare File For uploading
13:10 Uploading A PHP File
13:33 Getting Initial Access To the Computer
14:15 Finding User Flag
15:40 PRIVILAGE ESCALATION (Exploiting SUID path Variable) ⚠️⚠️
20:57 Finding Root Flag
21:27 Full Preview of the Whole Video

---------------------------------------------------------

Instagram ID: __.drup DM for Any Queries
Рекомендации по теме
Комментарии
Автор

Perfectly explained... 👏🙌... Keep it up bruhhhh🔥🔥🔥🔥🔥

lakshmipriya