TryHackMe Retro || OSCP (Windows Token Impersonation)

preview_player
Показать описание
#wordpress #JuicyPotato

Expand description for resources and to jump to a specific step

Links:

Seek:

Nmap 0:49
Dir bruteforce 4:21
Dir found 7:13
Bruteforce /retro 8:43
wordpress login 9:26
wpscan 10:30
xmlrpc brute force 16:12
using cewl to get password list 21:39
find password in blog comment 24:31
getting initial foothold 26:50
Privilege escalation 46:42
Bonus 1:04:59
Рекомендации по теме
Комментарии
Автор

Thanks for watching! Please leave me a comment on which box you want to watch me solve next

decrypt
Автор

45:43 i see in the powershell command you are downloading shell.ps1 from your tun0 IP address. Did'nt you host the shell.ps1 file in your Kali machine so the IP must have been the tun0 ip in the powershell command....will appreciate if you can clear out the part regarding the Powershell command at 45:43 Basically how was the target able to download the shell.ps1 file?

zeuscybersec
Автор

I learned a lots of things. Thank you!

ohmatokito
Автор

That is token impersonation? Can’t be that done with msf, via impersonate_token . ??

VB
Автор

Nicely explained but fix the voice and shorten the video. Can u do harder tryhackme

rajith