The Absolute Beginner Pentesting : Pickle Rick CTF TryHackMe

Описание к видео The Absolute Beginner Pentesting : Pickle Rick CTF TryHackMe

To Complete the challenge, we performed an Nmap scanning to enumerate open ports and we discovered an HTTP service which after enough enumeration we were able to extract username from the page source code. Using directory brute force we were able to discover a password in robot.txt file which led us to log in to the web application. Enumerating the web application for vulnerabilities using the authenticated access we discovered a vulnerable command module which enabled us to gain reverse shell and extract the ingredients related to the challenge. Linux privilege escalation was accomplished by exploiting sudo permissions to gain Root shell.
*****
Receive Cyber Security Field Notes and Special Training Videos
   / @motasemhamdan  
**********
Pickle Rick TryHackMe
https://tryhackme.com/room/picklerick
Room Answers
https://motasem-notes.net/pickle-rick...
********
Patreon
https://www.patreon.com/motasemhamdan...
Instagram
  / dev.stuxnet  
Twitter
  / manmotasem  
Facebook
  / motasemhamdantty  
LinkedIn
[1]:   / motasem-hamdan-7673289b  
[2]:   / motasem-eldad-ha-bb42481b2  
Website
https://www.motasem-notes.net
Backup channel
   / @themastermindclips  
My Movie channel:
   / @themastermindbooks  
******

Комментарии

Информация по комментариям в разработке