🥏🥏 Airplane - TryHackMe - CTF walk through 🥏🥏

Описание к видео 🥏🥏 Airplane - TryHackMe - CTF walk through 🥏🥏

Are you ready to fly?

🥏🥏 GDB Server Remote Payload Execution
🥏🥏 GdbServer exploit

🥏 Python script to find the process running on port 6048:
https://github.com/djalilayed/tryhack...

🥏 Ruby script to read root.txt file:
https://github.com/djalilayed/tryhack...

🥏 Ruby simple reverse shell:
https://github.com/djalilayed/tryhack...

TryHackme Airplane room:

https://tryhackme.com/r/room/airplane

#tryhackme

Комментарии

Информация по комментариям в разработке