TryHackMe ! simple ctf // Simple Penetration Testing // Basic CTF challenge /

preview_player
Показать описание
Disclaimer

This is educational purpose video only. I did not harm anyone I just do ctfs and make that walkthrough and explain what of the method here in use, so please don't use this because hacking is crime if you do this then it's can land you in jail.
I'm not support any kind of illegle or malicious hacking.

==============================
Simple CTF
===============================
Beginner level ctf

please support me on patreon:

================================

00:00-intro
00:12-checking port using nmap
01:00-ftp enumeration
01:53-using gobuster for search dir
03:16-find vulnerability and try to exploit
08:37-privilege escalation
Рекомендации по теме
Комментарии
Автор

Bro can you tell me a simple roadmap to do these chellenges? From where can i start? I m a complete newbie

itsmdud
Автор

why i dont have the "/seclist/" ?
its not working with me :(

strgjojo