CTF Walkthrough: Brooklyn Nine Nine (TryHackMe, Easy)

preview_player
Показать описание
This is a CTF walkthrough of the box "Brooklyn Nine Nine" on TryHackMe. The video comes from a recent HACKATHON LIVE! youtube livestream. I didn't have any practice on this box ahead of time. It took me about 18 minutes to go from boot 2 root.

As a side note - R.I.P. Andre Braugher

Tags:
#ethicalhacking #hackwithme #ctf #pentesting #capturetheflag #hacking #python3 #privesc #penetrationtesting #kali #brooklynninenine

Chapters:
0:00 Intro
0:50 Opening Sequence
0:55 Enumeration and Setup
2:45 Steganography/Exiftool
4:40 directory busting
7:00 Enumerating FTP
10:00 Enumerating Usernames
11:22 Bruteforce Attack on SSH
13:24 Local Enumeration
13:57 Checking Sudo Privs
14:15 GTFOBins
14:40 User Flag!
17:11 Oneliner Privesc to Root
17:41 Root Flag!

Thanks for watching!
Рекомендации по теме