Mr. Robot CTF | TryHackMe

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • 🔍 Dive into the world of Mr. Robot with this exciting Capture The Flag challenge from TryHackMe! In this walkthrough, we'll unravel the mysteries of the Mr. Robot universe using some of the most popular cybersecurity tools.
    🛠 Tools Covered:
    Nmap: Discover open ports and services, laying the foundation for our attack.
    Gobuster: Unearth hidden directories and files, revealing potential vulnerabilities.
    PHP Reverse Shell: Gain a foothold on the target system and explore its secrets.
    John the Ripper: Crack encrypted passwords, giving us deeper access.
    ...and more!
    Whether you're a seasoned hacker or just starting out in cybersecurity, this video will provide valuable insights and techniques. Remember, the key is to think like Elliot, be persistent, and always stay curious!
    👍 If you find this video helpful, please give it a thumbs up, share with your friends, and subscribe for more content. Drop your questions and feedback in the comments below, and I'll do my best to address them in future videos. Happy hacking! #ctf #tryhackme #cybersecurity #pentesting #privilegeescalation

Komentáře • 19

  • @alimsahli704
    @alimsahli704 Před 11 měsíci +6

    You just earned a subscriber , love the video ❤

  • @user-xo4rr5en3e
    @user-xo4rr5en3e Před 9 měsíci +3

    bro you know what?
    you just earned new fan :)

  • @Otacon_1
    @Otacon_1 Před 5 měsíci +1

    Fantastic video bro! U have earned a new fan!!! 😀

  • @HackSmart-503
    @HackSmart-503 Před 28 dny

    I like it!! Thanks.

  • @tennesseetuned
    @tennesseetuned Před 23 dny

    Wish I would have looked at the lic dir. I just used Hydra to brute force the username and password. Took almost an hour and half.

  • @user-ji9if6np3d
    @user-ji9if6np3d Před 11 měsíci +1

    why dont you start teaching cybersecurity in your channel
    .you're doing it very good bro,love your work bro❤

    • @05INT
      @05INT  Před 11 měsíci +1

      I feel like I've barely scratched the surface. But if I feel like I am good enough then one day I will.

  • @moazmohamed2821
    @moazmohamed2821 Před 4 měsíci

    u have earned a new fan, mate

  • @reanzai
    @reanzai Před 11 měsíci +1

    Good Work Bro.

  • @amir.khomos7464
    @amir.khomos7464 Před 5 měsíci

    How did you got the tty import solution

  • @ferasalfarsi897
    @ferasalfarsi897 Před 6 měsíci

    Your video is great. But the commands you are typing do not appear below the screen!!

  • @Reyjiraaw
    @Reyjiraaw Před 9 měsíci

    Great work ! keep On

  • @adang9948
    @adang9948 Před 3 měsíci

    Ive stopped using sudo -l and started using the SUID find command. Theres obviosly some default files that will have the SUID set. But do you happen to know a list for them or did it just come with practice and seeing the same files over and over again?

    • @05INT
      @05INT  Před 3 měsíci

      It definitely comes with practice over time. If you look at your own settings long enough, you'll spot the odd one. I check for the SUID's too!

  • @andrewleonjohnson
    @andrewleonjohnson Před 2 měsíci

    So many people missed the license, and do it the harder way.

  • @gurpchirp
    @gurpchirp Před 5 měsíci

    subscribed.

  • @danielshitrit6795
    @danielshitrit6795 Před 3 měsíci

    i got to know what is the command in 8:26?

    • @05INT
      @05INT  Před 3 měsíci

      It is part of the process to stabilizing your shell.
      python3 -c 'import pty;pty.spawn("/bin/bash")'

  • @xhack5513
    @xhack5513 Před 11 měsíci

    I am your new subscriber. How can i connect to you on linkedin?