TryHackMe CTF Walkthrough - Pickle Rick

Sdílet
Vložit
  • čas přidán 27. 08. 2024
  • In this beginner-friendly CTF walkthrough from TryHackMe we will:
    - use nmap to enumerate ports/services
    - use gobuster to discover hidden directories and files on the web server
    - discover login credentials hidden on the pubic web directory
    - use this to log into a portal
    - execute remote commands from the portal on the web server
    - use this to get a reverse shell on target
    - on target we discover a sudo -l misconfiguration
    - we use this to get root
    link to room (it's free!): tryhackme.com/...
    twitter: @faanross
    stills: collab faan|ross + dall-e
    #cybersecurity #pentesting #ctf

Komentáře • 5