TryHackMe ! Boiler CTF // Intermediate level CTF Challenge // walk-through

preview_player
Показать описание
Disclaimer

This is educational purpose video only. I did not harm anyone I just do ctfs and make that walkthrough and explain what of the method here in use, so please don't use this because hacking is crime if you do this then it's can land you in jail.
I'm not support any kind of illegle or malicious hacking.

===================
Boiler CTF
-------------------------------------
Intermediate level CTF
--------------------------------------------

[Task 1] Questions #1
Intermediate level CTF. Just enumerate, you'll get there.

#1 File extension after anon login = txt
#2 What is on the highest port? = 55007
#3 What's running on port 10000? =
#4 Can you exploit the service running on that port? (yay/nay answer) = nay
#5 What's CMS can you access? = joomla
#6 Keep enumerating, you'll know when you find it.

[Task 2] Questions #2

You can complete this with manual enumeration, but do it as you wish

#1 Where was the other users pass stored(no extension, just the name)? =backup
#3 What did you exploit to get the privileged user? = find

------------------------------------------------------------
#Yesspider

please support me on patreon

=========================================

00:00-Deploy the VM and Start
00:17-checking ports using nmap
02:00-enumerate anonymous ftp login
05:22-web enumeration
# searching dir using gobuster and dirb
08:55-ASCII / base64 / hash Decryption
13:24-exploit sar2html
17:19-ssh login of basterd
21:07-privilege escalation

-----------------------------------------------------------------
Рекомендации по теме