O5INT
O5INT
  • 29
  • 23 215
TryHack3M: Bricks Heist CTF | Coinmining, CVE 2024-25600, Metasploit | TryHackMe
In this video, we're tackling the TryHackMe CTF 'TryHack3M: Bricks Heist." We will explore a critical CVE in WordPress linked to Bitcoin coinmining. We'll start off using NMAP to identify exploitable ports and services, employ Python scripts and Metasploit for a reverse shell, and delve into the Bitcoin blockchain
#BricksCTF #TryHackMe #WordPressCVE #BitcoinCoinmining #CyberSecurity #DigitalForensics #NMAP #PythonScripting #Metasploit #Blockchain#ReverseShell #TechTutorial #InfoSec #EthicalHacking #NetworkSecurity #CyberThreatIntelligence #SecurityInvestigation #CyberDefense #CryptoSecurity #SecurityOps
zhlédnutí: 846

Video

Boiler CTF | Sar2HTML, Command Injections, & Privilege Escalation | TryHackMe
zhlédnutí 185Před 2 měsíci
In this video, we tackle the TryHackMe CTF "Boiler." We'll start by using NMAP to scan ports and gobuster for directory enumeration. We then exploit a web tool named Sar2HTML and perform command injections. Finally, we decode strings, escalate privileges, and capture flags. #BoilerCTF #TryHackMe #NMAP #CyberSecurity #DirectoryEnumeration #WebExploitation #CommandInjection #StringDecoding #Privi...
Conti | Ransomware | Splunk Analysis | TryHackMe
zhlédnutí 185Před 3 měsíci
Walkthrough of the Conti Ransomware using Splunk via TryHackme #ContiRansomware #DigitalForensics #Splunk #CyberSecurity #TryHackMe #EmailSecurity #TechTutorial #InfoSec #EthicalHacking
PS Eclipse | Blacksun Ransomware | Splunk Analysis | TryHackMe
zhlédnutí 137Před 3 měsíci
Walkthrough of the Blacksun Ransomware using Splunk. PS Eclipse room via TryHackMe #PSEclipse #Eclipse #TryHackMe #Blacksun #Splunk #CyberSecurity #EthicalHackingTips #PowerShellMalware #Ransomware #SecurityInvestigation #TechTutorial #InfoSecProfessionals #NetworkSecurity #ScriptingSecurity #CyberThreatIntelligence #DigitalForensics #CyberSafety #HackingSkills #ComputerSecurity #OnlineSecurity...
Linux Agency - Task 4 | TryHackMe | Privilege Escalation
zhlédnutí 234Před 3 měsíci
Dive deeper with me in 'Linux Agency Part 4' as we tackle advanced Linux challenges on TryHackMe. This time, we're escalating our privileges within the Linux environment, crafting reverse shells, leveraging GTFOBins for exploiting permissions, and engaging in a mix of coding and decoding. We'll also be executing binaries, cracking hashes, and skillfully escaping Docker environments to hunt down...
Linux Agency Task 3 | TryHackMe | Linux Fundamentals
zhlédnutí 96Před 3 měsíci
Embark on a journey with me through 'Linux Agency Part 3' on TryHackMe. We'll delve deep into the Linux OS, mastering essential commands for system exploration, uncovering various file types, and embarking on an exciting quest for flags. Want to enhance your Linux skills further? Make sure to hit subscribe and like if you find this guide useful. Got questions or insights? I'd love to hear them ...
New Hire Old Artificats | TryHackMe | Splunk Analysis
zhlédnutí 120Před 4 měsíci
🔍 Embark on a cybersecurity exploration with our latest video, "New Hire Old Artifacts" - a detailed walkthrough of a TryHackMe room where we'll leverage the power of Splunk to unravel a mystery. This session focuses on a critical investigation period when a security product was unexpectedly turned off, leaving the network vulnerable. In this Video, We'll Cover: Splunk Utilization: Discover how...
Splunk 2 Boss of the SOC 400 Series | TryHackMe | Splunk Analysis
zhlédnutí 572Před 4 měsíci
🔍 Uncover the digital footprints of the elusive APT group Taedonggang in our latest video: "Splunk 2 Boss of the SOC 400 series". This deep dive into advanced threat hunting with Splunk will guide you through the intricate investigation of a sophisticated spear phishing attack orchestrated by Taedonggang. Exploration and Analysis Techniques: Splunk: Harness the power of Splunk to sift through m...
Skynet CTF | TryHackMe | Remote File Inclusion, Hydra, Samba Shares, Privilege Escalation
zhlédnutí 503Před 4 měsíci
🌐 Embark on a cybersecurity quest with our latest video: "Skynet" - a comprehensive walkthrough from TryHackMe. This video takes you through the twists and turns of a simulated real-world scenario, packed with hacking techniques and puzzles designed to test and enhance your cybersecurity acumen. Key Highlights and Tools Explored: Nmap: Begin your adventure with Nmap for port scanning, uncoverin...
H4cked CTF | TryHackMe | Wireshark Analysis & Hydra
zhlédnutí 472Před 7 měsíci
🔍 Join me on a captivating journey through the "H4cked" challenge from TryHackMe! This walkthrough is a rollercoaster of cyber puzzles and hacking techniques. We'll be cracking codes, exploiting vulnerabilities, and capturing flags, all while learning valuable cybersecurity skills. 🛠 Tools and Concepts Covered: Wireshark: Start our adventure by dissecting network traffic with Wireshark, analyzi...
Agent Sudo CTF | TryHackMe | Steganography, Hydra, & John The Ripper
zhlédnutí 1,1KPřed 7 měsíci
🔍 Embark on an exhilarating cyber adventure with the "Agent Sudo" challenge from TryHackMe! This walkthrough is a treasure trove of hacking techniques and cybersecurity insights. We'll be cracking codes, exploiting vulnerabilities, and capturing flags, all while sharpening our cybersecurity acumen. 🛠 Tools and Concepts Covered: Nmap: Kick off our mission with Nmap, scanning for open ports and s...
Startup CTF | TryHackMe | Wireshark Analysis & Vulnerable Scripts
zhlédnutí 333Před 7 měsíci
🔍 Embark on a thrilling cybersecurity adventure with the "Start Up" walkthrough from TryHackMe! In this video, we delve into a series of challenging tasks that test our hacking skills and knowledge. Join me as we navigate through the intricate world of cybersecurity, uncovering secrets and capturing flags along the way. 🛠 Tools and Concepts Covered: Nmap: Kickstart our journey with port scannin...
Dogcat CTF | TryHackMe | Local File Inclusion (LFI)
zhlédnutí 560Před 7 měsíci
🔍 Embark on an enthralling journey through the Dogcat CTF challenge on TryHackMe! This walkthrough is packed with a variety of cybersecurity concepts and tools, providing an engaging learning experience for both beginners and seasoned enthusiasts. 🛠 Tools and Concepts Covered: Nmap: Kickstart your adventure by scanning for open ports and services, setting the stage for our exploration. Gobuster...
Pickle Rick CTF | TryHackMe | Command Injection
zhlédnutí 518Před 8 měsíci
🥒 Dive into the zany universe of the Pickle Rick on TryHackMe! Join me as we navigate the quirky challenges inspired by everyone's favorite animated scientist turned pickle, all while mastering real-world hacking techniques. In this walkthrough: We'll light up the digital landscape with nmap. Delve into the web's maze using gobuster for directory enumeration. Exploit weaknesses through command ...
Wgel CTF | TryHackMe | Privilege Escalation
zhlédnutí 642Před 8 měsíci
🌐 Welcome to the "Wgel CTF Walkthrough" on TryHackME! Dive into a world where web vulnerabilities and network secrets intertwine, challenging both newcomers and seasoned hackers alike. 🔍 In this walkthrough, we'll navigate through: nmap: Illuminating the shadows, we'll scan and identify potential entry points in our target's defenses. gobuster: Probing the depths of the web, we'll discover hidd...
Brute It CTF | TryHackME | Hash Cracking, Hydra, & John The Ripper
zhlédnutí 461Před 9 měsíci
Brute It CTF | TryHackME | Hash Cracking, Hydra, & John The Ripper
Ignite CTF | TryHackME | (RCE) Remote Code Execution
zhlédnutí 706Před 9 měsíci
Ignite CTF | TryHackME | (RCE) Remote Code Execution
Lian Yu CTF | TryHackME | Steganography & Directory Enumeration
zhlédnutí 335Před 9 měsíci
Lian Yu CTF | TryHackME | Steganography & Directory Enumeration
Splunk 2 Boss of the SOC (BOTS) - 300 Series | TryHackMe | Splunk Analysis
zhlédnutí 1,1KPřed 9 měsíci
Splunk 2 Boss of the SOC (BOTS) - 300 Series | TryHackMe | Splunk Analysis
Tools R Us CTF | TryHackMe | NMAP, Nikto, & Metasploit
zhlédnutí 202Před 9 měsíci
Tools R Us CTF | TryHackMe | NMAP, Nikto, & Metasploit
Bounty Hacker CTF | TryHackMe | Hydra & NMAP
zhlédnutí 141Před 9 měsíci
Bounty Hacker CTF | TryHackMe | Hydra & NMAP
Brooklyn 99 CTF | TryHackMe
zhlédnutí 158Před 9 měsíci
Brooklyn 99 CTF | TryHackMe
Anonymous CTF | TryHackMe
zhlédnutí 218Před 9 měsíci
Anonymous CTF | TryHackMe
Splunk 2 Boss of the SOC (BOTS) - 200 Series | TryHackMe | Splunk Analysis
zhlédnutí 1,3KPřed 9 měsíci
Splunk 2 Boss of the SOC (BOTS) - 200 Series | TryHackMe | Splunk Analysis
Splunk 2 Boss of the SOC (BOTS) - 100 Series | TryHackMe | Splunk Analysis
zhlédnutí 1,2KPřed 9 měsíci
Splunk 2 Boss of the SOC (BOTS) - 100 Series | TryHackMe | Splunk Analysis
Mr. Robot CTF | TryHackMe
zhlédnutí 9KPřed 9 měsíci
Mr. Robot CTF | TryHackMe
Overpass 2 CTF | TryHackMe | Wireshark, Nmap & Cracking with John & Hashcat
zhlédnutí 188Před 10 měsíci
Overpass 2 CTF | TryHackMe | Wireshark, Nmap & Cracking with John & Hashcat
Benign | TryHackMe | Splunk Analysis & Suspicious Process Detection
zhlédnutí 249Před 10 měsíci
Benign | TryHackMe | Splunk Analysis & Suspicious Process Detection
RootMe CTF | TryHackMe | Nmap, Gobuster & Reverse Shell Guide
zhlédnutí 1,4KPřed 10 měsíci
RootMe CTF | TryHackMe | Nmap, Gobuster & Reverse Shell Guide

Komentáře

  • @rozaq2808
    @rozaq2808 Před 10 dny

    Do you mind to explain what is different between OriginalFileName and Image field? From my understanding, the one who compromise the system is name as A can be found in #image field. But A actual name can be search from #actualfilename field which reveal as a name B. Is that correct?

  • @Elia33337
    @Elia33337 Před 11 dny

    I think it's because .php1 is not a valid file format.

  • @Begginpent
    @Begginpent Před 26 dny

    sorry, I have a trouble when I put $echo 'echo "www-data ALL=(root) NOPASSWD: ALL" >> /etc/sudoers' > sudo.sh then i write sudo su and the output is "sudo: no tty present and no askpass program specified" edit: Ok i solve this trouble, but they ask me a password when I type sudo su :(

  • @Macj707
    @Macj707 Před měsícem

    Right on brother

  • @leonjohnson6156
    @leonjohnson6156 Před měsícem

    So many people missed the license, and do it the harder way.

  • @jamesmicheal9840
    @jamesmicheal9840 Před měsícem

    How can I message you privately?

    • @05INT
      @05INT Před měsícem

      ronr1337@skiff.com

  • @danielshitrit6795
    @danielshitrit6795 Před měsícem

    i got to know what is the command in 8:26?

    • @05INT
      @05INT Před měsícem

      It is part of the process to stabilizing your shell. python3 -c 'import pty;pty.spawn("/bin/bash")'

  • @adang9948
    @adang9948 Před měsícem

    Ive stopped using sudo -l and started using the SUID find command. Theres obviosly some default files that will have the SUID set. But do you happen to know a list for them or did it just come with practice and seeing the same files over and over again?

    • @05INT
      @05INT Před měsícem

      It definitely comes with practice over time. If you look at your own settings long enough, you'll spot the odd one. I check for the SUID's too!

  • @user-pt5he6co2o
    @user-pt5he6co2o Před 2 měsíci

    For question 3, I only see 2 src_ips instead of 8. I've used the same query and have tried searching by the answer itself, apparently it doesn't show up in mine.

  • @frankenweeny8785
    @frankenweeny8785 Před 2 měsíci

    Jesus you're going way too fast with this one. Slow down ffs

  • @collinsswah3492
    @collinsswah3492 Před 2 měsíci

    was this just a ctf or it was a real life investigation,im confused anyways good content

    • @05INT
      @05INT Před měsícem

      It was a CTF from TryHackMe

  • @iprostreamer
    @iprostreamer Před 2 měsíci

    Keep it up!

  • @praveenKumar-nc8wh
    @praveenKumar-nc8wh Před 2 měsíci

    Anybody help me... In this machine, I changed the /etc/hosts (targetip) bricks.thm . But bricks.thm not working.. http site only working... Can you please .. tell me the reason

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn Před 2 měsíci

    👁️

  • @nixmon4208
    @nixmon4208 Před 2 měsíci

    Nice one🔥

  • @moazmohamed2821
    @moazmohamed2821 Před 3 měsíci

    u have earned a new fan, mate

  • @johnvardy9559
    @johnvardy9559 Před 3 měsíci

    How I become SOC analyst?

  • @gurpchirp
    @gurpchirp Před 3 měsíci

    subscribed.

  • @amir.khomos7464
    @amir.khomos7464 Před 3 měsíci

    How did you got the tty import solution

  • @never1703
    @never1703 Před 3 měsíci

    Hey actually im on my second month in the cybersec college and our videos are helping a lot. Pls post more. I from other country and i can understand everything that u say lmfao and u explain too much better than any other channel

    • @05INT
      @05INT Před 3 měsíci

      Thank you! I am learning just like you!

  • @NanamiRizz
    @NanamiRizz Před 3 měsíci

    hi can you explain why did you add the 2>/dev/null ? what are the purpose and function of that kind script ? i tried the given script in the hint but it gave so many directory and it says access denied

    • @NanamiRizz
      @NanamiRizz Před 3 měsíci

      also can you explain the script that you are running

    • @05INT
      @05INT Před 3 měsíci

      I'm assuming you're talking about 8:58? If you are, all that 2>/dev/null really does is at the end of a command, it means "take any error messages this command might produce and discard them." In practical terms, it's used to keep your terminal tidy and free from error messages or warnings that you might not be interested in seeing.

  • @ferasalfarsi897
    @ferasalfarsi897 Před 4 měsíci

    What about 400 Series?

    • @05INT
      @05INT Před 3 měsíci

      czcams.com/video/U2LpnzXNHcs/video.html I appreciate you tuning in!

    • @ferasalfarsi897
      @ferasalfarsi897 Před 3 měsíci

      Thank you! @@05INT

  • @Otacon_1
    @Otacon_1 Před 4 měsíci

    Fantastic video bro! U have earned a new fan!!! 😀

  • @musabsk
    @musabsk Před 4 měsíci

    Good video!

  • @p0k3r1st
    @p0k3r1st Před 4 měsíci

    when I tried to upload the file "WARNING: Failed to daemonise. This is quite common and not fatal. Connection refused (111) " writing. i tried php1, php2, php3 ,php4, php5, phtml and other exts. what i can do?

  • @user-fe3ez9gj4r
    @user-fe3ez9gj4r Před 5 měsíci

    that was great looking forward for more Walkthroughs

  • @user-ti4tx7jc5c
    @user-ti4tx7jc5c Před 5 měsíci

    @10:34 /usr/bin/chfn has -rwsr-xr-x it has S in it does that mean chfn is risky too

  • @user-ti4tx7jc5c
    @user-ti4tx7jc5c Před 5 měsíci

    How is it panel, as much as this is great kindly explain some terminology or how they become, i love what you are doing, please if you can explain how you knew it was panel @4:20 i will really appreciate

    • @05INT
      @05INT Před 5 měsíci

      During enumeration, the only directory that allows uploads is the panel directory. The other directories did not allow any uploads. I think that is what the creator of this room meant by secret directory.

    • @user-ti4tx7jc5c
      @user-ti4tx7jc5c Před 5 měsíci

      Okay thank you @@05INT

  • @jirho1781
    @jirho1781 Před 5 měsíci

    keep em coming!

  • @ferasalfarsi897
    @ferasalfarsi897 Před 5 měsíci

    Your video is great. But the commands you are typing do not appear below the screen!!

  • @vahitbaykara
    @vahitbaykara Před 5 měsíci

    Nice dude

  • @MarcioOz
    @MarcioOz Před 6 měsíci

    Clever, definitely clever answering all questions! A constructive feedback though; I believe if you focused a bit more on explaining your thought process while smashing every question, this video would be a 10 out of 10. How you get to the answer is where the value is rather than the answer itself :) Great work though!

    • @05INT
      @05INT Před 5 měsíci

      Thank you. Noted!

  • @QizzzPT
    @QizzzPT Před 6 měsíci

    Thanks so much mate! Thanks for all, the explanation, walkthrough.. that's clean.

    • @05INT
      @05INT Před 6 měsíci

      Glad it helped!

  • @khoudjarafik
    @khoudjarafik Před 7 měsíci

    well done bro !

  • @DoomsdayDatabase
    @DoomsdayDatabase Před 7 měsíci

    Woah this is sick! the quality is insane man! Keep the good work up

  • @user-xo4rr5en3e
    @user-xo4rr5en3e Před 7 měsíci

    bro you know what? you just earned new fan :)

  • @cybsecJustincybsec
    @cybsecJustincybsec Před 7 měsíci

    Hi Ron, love your content! I tried commenting on the Splunk 2 series videos but it would not let me. I am starting out with splunk and wondered if you could help me with something? In the botsv2 index i see the hostname «martar». I am trying to understand What user/Email this belongs to. Can you help me?

  • @Reyjiraaw
    @Reyjiraaw Před 8 měsíci

    Great work ! keep On

  • @benwieder9338
    @benwieder9338 Před 8 měsíci

    Great content keep up the great work 👏

  • @drikarts4816
    @drikarts4816 Před 8 měsíci

    great content! thank you

  • @reanzai
    @reanzai Před 8 měsíci

    nice jobs!

  • @youtubeAccount125
    @youtubeAccount125 Před 8 měsíci

    Just wanted to make a quick comment saying that the format of your videos are perfect and easily understandable when beginning to learn cyber security. i dont see other videos as good as yours, keep doing what you're doing!

  • @musabsk
    @musabsk Před 9 měsíci

    Great video 👍🏻

    • @05INT
      @05INT Před 9 měsíci

      Glad you enjoyed

  • @xhack5513
    @xhack5513 Před 9 měsíci

    I am your new subscriber. How can i connect to you on linkedin?

  • @user-ji9if6np3d
    @user-ji9if6np3d Před 9 měsíci

    why dont you start teaching cybersecurity in your channel .you're doing it very good bro,love your work bro❤

    • @05INT
      @05INT Před 9 měsíci

      I feel like I've barely scratched the surface. But if I feel like I am good enough then one day I will.

  • @reanzai
    @reanzai Před 9 měsíci

    Good Work Bro.

  • @alimsahli704
    @alimsahli704 Před 9 měsíci

    You just earned a subscriber , love the video ❤

  • @zac_da_mac
    @zac_da_mac Před 10 měsíci

    1+ sub nice