Hacking Blackgate [Proving-Grounds Walkthrough]

Описание к видео Hacking Blackgate [Proving-Grounds Walkthrough]

Not much to say about this one. Way too easy. I hope you enjoy it, but I'm ready for the next one!

This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester)

You can find the document here:

https://docs.google.com/spreadsheets/...



link to Proving Grounds:
https://portal.offsec.com/labs/practice


I hope you enjoy!

Any support helps, if you enjoyed this video, or got something useful from it. Consider liking, commenting and subscribing! It is greatly appreciated


If you too want to learn how to do offensive or defensive security. Then make sure to check out the HackTheBox Academy. I have yet to see a better learning resource, to thoroughly learn the ins and outs of Pentesting as well as Blue Teaming.

==================================================

00:00 Introduction
01:21 Recon
03:07 Enumeration - SSH
04:03 Enumerating Port 6379 - Redis
05:08 Marker 20
07:05 Discovering Service Version
08:57 Locating Redis-Rogue Server Exploit
12:16 Trying out Rogue Server Exploit
16:24 Initial Foothold
18:30 Improving Shell
19:24 Internal Enumeration
21:46 One binary can be run as root
22:37 Reverse Engineering said binary
23:16 Finding an authorization Key
25:17 Checking how we can escape the editor
28:34 Running it back!
29:51 Escalating Privilege
30:16 Root.txt
31:07 Recap


==================================================



Music:
# Erykah Badu - Didn't Cha Know
# Vanilla- Summer

Link:

   • Erykah Badu - Didn't Cha Know  
   • Vanilla - Summer  

Комментарии

Информация по комментариям в разработке