Intro To Hacking and CTFs | TryHackMe mKingdom | Easy

preview_player
Показать описание
In this video, I give an intro to approaching CTFs using Kingdom CTF on TryHackMe.
If you want to learn more about hacking, check out my Twitch where I am every Sunday @ 12 PM EST

0:00 Intro
0:34 VPN
1:23 Enumeration
5:35 Initial Foothold
9:52 Lateral Movement
13:26 Privilege Escalation

sudo openvpn (.ovpn path)
nmap (ip) -p- -sVC -T4 -oN (filename)
nc -lvnp 443
CTRL+Z;stty raw -echo; fg; ls; export SHELL=/bin/bash; export TERM=screen; stty rows 38 columns 116; reset;
curl http://(ip):(port)/(file) -o (filename)

cybersecurity enginer,pentest,ethical hacker,#hacker,Cybersecurity,Ethical Hacking,beginner hacker,bypass login,code injection,ctf,cybersecurity,exploit,hacker,hacking,how to hack,injection,pebble,pebl3,tryhackme,windows hacking,hackers,linux hacking,hackthebox,mKingdom,mKingdom ctf,mkingdom tryhackme,intro to ctf,intro to hacking,information technology,how to ctf

Music by White Bat Audio
Рекомендации по теме
Комментарии
Автор

the production of the video and the way you explained everything is next level, please keep making these CTF videos, we can learn a lot from you, you just earned a subscriber, keep it up champ

omarbk
Автор

Thank you very much, greetings from Iraq. I am one of your followers. Thank you for the video.

ahmeddubox
Автор

Great video. Nothing like some solid methodology and understanding when doing privesc.

bidet
Автор

this is way higher quality than 200 subs

data
Автор

Yea.. You are going to go far in your career my friend.

Well put together video. Decent editing. 200 subs tells me you are actually grinding for it and not just purchasing views/subs.

Keep it up. I just subbed. Very well done

navr
Автор

Great Video 👍🏻 Also really enjoy the streams! Keep it up!

Marlon-shkv
Автор

Great explanation, do more hacking stuff

pmmoreno
Автор

Hey bro, you deserve tons of props! Could you create a video showcasing how to set up Kali Linux to ensure it's completely prepped for flawless coding? Your content rocks, keep it up! Looking forward to your response. ❤️

mahalwes
Автор

This is an Easy level room?? 😳😅 for someone who’s diving into ethical hacking, seeing this makes me nervous to learn since I’m not sure at all what’s going on. I’ll get there tho.

BrendanDavis-pg
Автор

I like your video. Will you have more video or course like that?

himsontam
Автор

Hey bro! Thanks for the video! What if password was not default one, what would you do? It’s interesting coz it’s my first CTF. I’ve came to the login page and found exploit but I thought that guessing password is not the correct way.

I paused on 6:39. Will resume after finishing 😅

mirgorods
Автор

Great Video keep on going how old are you? You studying Cybersecurity?

ChrisSchröder-lm
Автор

next content review vuln website and learn exploit🔥🙏

RostinSino
welcome to shbcf.ru